Joebox - Abstract Analysis File: 10870
General information
Joebox version:2.0.3
Start time:17:06:22
Start date:15/10/2010
Overall analysis duration:0h 3m 28s
Target binary file name:bfgbhk.ex
Target script file name:xp.jbs
Errors:
Number of runs:1
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Reputation information
Number of entries in reputation database:200228993
Reputation threshold:10
Calling statistics
NtCreateFile1771
NtOpenFile2069
NtDeleteFile0
NtSetInformationFile428
NtCreateIoCompletion6
NtRemoveIoCompletion0
NtSetIoCompletion0
NtAreMappedFilesTheSame2
NtCancelIoFile0
NtCreateNamedPipeFile0
NtFlushBuffersFile0
NtFsControlFile1638
NtLockFile8
NtOpenDirectoryObject11
NtQueryAttributesFile349
NtQueryDirectoryFile145
NtQueryFullAttributesFile0
NtQueryInformationFile344
NtQueryVolumeInformationFile176
NtReadFile171
NtUnlockFile7
NtUnmapViewOfSection184
NtWriteFile27
NtCloseObjectAuditAlarm0
NtClose3629
NtDeleteObjectAuditAlarm0
NtCreateSection169
NtOpenSection177
NtMapViewOfSection362
NtQuerySection68
NtMakeTemporaryObject0
NtCreateKey47
NtOpenKey1599
NtRenameKey0
NtDeleteKey0
NtDeleteValueKey0
NtSetValueKey33
NtEnumerateKey58
NtEnumerateValueKey132
NtFlushKey0
NtNotifyChangeKey30
NtQueryKey267
NtQueryValueKey1031
NtSetInformationKey0
NtCreateProcess0
NtCreateProcessEx4
NtTerminateProcess8
NtFlushInstructionCache692
NtOpenProcess10
NtOpenProcessToken55
NtOpenProcessTokenEx255
NtReadVirtualMemory18
NtWriteVirtualMemory18
NtAllocateVirtualMemory3466
NtFlushVirtualMemory0
NtFreeVirtualMemory1215
NtLockVirtualMemory0
NtProtectVirtualMemory1468
NtQueryInformationProcess512
NtQueryVirtualMemory119
NtSetInformationProcess135
NtSuspendProcess0
NtCreateThread8
NtGetContextThread0
NtSetContextThread0
NtQueueApcThread0
NtAlertThread0
NtDelayExecution9007
NtImpersonateThread0
NtOpenThread0
NtOpenThreadToken64
NtOpenThreadTokenEx255
NtQueryInformationThread4
NtRegisterThreadTerminatePort10
NtResumeThread8
NtSetInformationThread75
NtSuspendThread0
NtTerminateThread0
NtYieldExecution3250
NtAcceptConnectPort0
NtCompleteConnectPort0
NtConnectPort8
NtCreatePort0
NtImpersonateClientOfPort0
NtReplyPort0
NtReplyWaitReceivePort0
NtReplyWaitReceivePortEx0
NtRequestPort0
NtRequestWaitReplyPort788
NtSecureConnectPort6
NtReadRequestData0
NtWriteRequestData0
NtAccessCheck35
NtAccessCheckAndAuditAlarm0
NtAccessCheckByType0
NtAdjustPrivilegesToken6
NtAllocateLocallyUniqueId5
NtQuerySecurityObject0
NtSetSecurityObject0
NtAddAtom5
NtFindAtom0
NtDeleteAtom0
NtQueryInformationAtom0
NtOpenKeyedEvent6
NtCreateKeyedEvent0
NtOpenEvent12
NtQueryEvent2
NtCreateEvent128
NtSetEvent33
NtSetEventBoostPriority4
NtOpenMutant4
NtCreateMutant40
NtCreateSemaphore40
NtReleaseSemaphore88
NtReleaseMutant32
NtCreateTimer0
NtCancelTimer0
NtSetTimer0
NtDeviceIoControlFile142
NtLoadDriver0
NtUnloadDriver0
NtDuplicateObject38
NtOpenObjectAuditAlarm0
NtDuplicateToken17
NtImpersonateAnonymousToken0
NtQueryInformationToken298
NtGetPlugPlayEvent0
NtPlugPlayControl0
NtOpenSymbolicLinkObject42
NtQuerySymbolicLinkObject20
NtQueryDirectoryObject0
NtQueryDebugFilterState135
NtQueryDefaultLocale230
NtQueryDefaultUILanguage63
NtQueryInstallUILanguage5
NtQueryInformationJobObject4
NtQueryObject6
NtQueryPerformanceCounter932
NtQuerySystemInformation145
NtQuerySystemTime3
NtQueryTimerResolution4
NtRaiseException0
NtRaiseHardError0
NtSetInformationObject23
NtSetSystemInformation0
NtShutdownSystem0
NtSystemDebugControl0
NtTestAlert10
NtWaitForMultipleObjects22
NtWaitForSingleObject139
NtSetInformationDebugObject0
NtCreateDebugObject0
NtDebugContinue0
NtWaitForDebugEvent0
NtRemoveProcessDebug0
NtUserPostMessage1
NtUserSendInput0
NtUserSetWindowsHookEx6
NtUserSetWinEventHook0
NtUserDestroyWindow2
NtUserPostThreadMessage2
NtUserBuildHwndList7
NtUserSetCapture0
NtUserRegisterHotKey0
NtUserRegisterUserApiHook0
NtUserCreateWindowEx6
NtUserQueryWindow13
NtUserFindWindowEx12
NtUserGetAsyncKeyState0
NtUserGetKeyboardState0
NtUserGetKeyState0
Startup
  • system is xp
  • bfgbhk.ex.exe (PID: 1580 MD5: 97656225E7B67973C7071C6126992921)
    • cmd.exe (PID: 1512 MD5: 6D778E0F95447E6546553EEEA709D03C)
      • explorer.exe (PID: 1592 MD5: 12896823FB95BFB3DC9B46BCAEDC9923)
    • csrcs.exe (PID: 488 MD5: 97656225E7B67973C7071C6126992921)
    • cmd.exe (PID: 492 MD5: 6D778E0F95447E6546553EEEA709D03C)
  • cleanup
Global Network Data
All TCP
ReputationTimestampSource PortDest PortSource IPDest IP
All UDP
ReputationTimestampSource PortDest PortSource IPDest IP
All ICMP
ReputationTimestampSource IPDest IP
DNS
ReputationTimestampSource IPDest IPTypeData
HTTP
ReputationTimestampSource IPDest IPHostData
Analysis File: bfgbhk.ex.exe PID: 1580 Parent PID: 776 Run ID: 0
Sections
General
Start time:23:47:48
Start date:02/08/2010
Path:C:\bfgbhk.ex.exe
Commandline:C:\bfgbhk.ex.exe
File size:575054 bytes
MD5 hash:97656225E7B67973C7071C6126992921
File Activities:
File opened
ReputationFile PathAccessOptionsCompletionCount
1343C:\WINDOWS\WindowsShell.Manifestread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
0C:\bfgbhk.ex.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
8607PIPE\lsarpcread attributes and synchronize and generic read and generic writenon directory filesuccess or wait2
0C:\bfgbhk.ex.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
14039C:\WINDOWS\system32\msctfime.imeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
14039C:\WINDOWS\system32\msctfime.imeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
0C:\bfgbhk.ex.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
22C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwaread attributes and synchronize and generic writesynchronous io non alert and non directory filesuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwaread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
20685C:\WINDOWS\AppPatch\sysmain.sdbread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait3
2394C:\WINDOWS\AppPatch\systest.sdbread attributes and synchronize and generic readsynchronous io non alert and non directory fileobject name not found3
2856C:\WINDOWS\system32\cmd.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
2856C:\WINDOWS\system32\cmd.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
0C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory fileobject name not found1
0C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory fileobject name not found1
0C:\bfgbhk.ex.exeread attributes and synchronize and generic readsequential only and synchronous io non alert and non directory filesuccess or wait1
36C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic writesynchronous io non alert and open for backup identsuccess or wait2
5180PIPE\wkssvcread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
715C:\WINDOWS\system32\ieframe.dllread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
7812C:\WINDOWS\Registration\R000000000007.clbread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
3824C:\Program Files\Internet Explorer\IEXPLORE.EXEread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
3998C:\WINDOWS\system32\en-US\ieframe.dll.muiread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
4C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
4C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
18C:\WINDOWS\system32\csrcs.exeread attributes and write attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
File created
ReputationFile PathAccessAttributesOptionsCompletionCount
28C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpread attributes and synchronize and generic readnormalsynchronous io non alert and non directory filesuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwaread attributes and synchronize and generic read and generic writenormalsynchronous io non alert and non directory filesuccess or wait1
2C:\WINDOWS\system32\csrcs.exeread attributes and delete and synchronize and generic writearchivesequential only and synchronous io non alert and non directory filesuccess or wait1
15C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdread attributes and synchronize and generic read and generic writenormalsynchronous io non alert and non directory filesuccess or wait1
File overwritten
ReputationFile PathAccessOptionsCompletionCount
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
62040MountPointManagerread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait3
62040MountPointManagerread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait6
22C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpread attributes and synchronize and generic writesynchronous io non alert and non directory filesuccess or wait1
34933\Device\NamedPipe\ShimViewerwrite data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronizeno optionsobject name not found3
1796C:\WINDOWS\system32\SHELL32.dll.124.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
2276\Device\KsecDDread data or list directory and synchronizesynchronous io alertsuccess or wait1
1153C:\WINDOWS\system32\urlmon.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
817C:\WINDOWS\system32\WININET.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
442IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#42562d3231303037333036372020202020202020#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
284IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#42562d3231303037333036372020202020202020#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io alertsuccess or wait1
441STORAGE#Volume#1&30a96598&0&Signature94389438Offset7E00Length27F4DB200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
438STORAGE#Volume#1&30a96598&0&Signature94389438Offset7E00Length27F4DB200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io alertsuccess or wait1
319C:\WINDOWS\system32\ieframe.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
File deleted
ReputationFile PathCompletionCount
28C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1
0C:\bfgbhk.ex.execannot delete1
File renamed
ReputationOld File PathNew File PathCompletionCount
File written
ReputationFile PathCompletionCount
155362\Device\NamedPipe\lsasssuccess or wait2
43C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1
43C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
236C:\WINDOWS\system32\csrcs.exesuccess or wait1
10107\Device\NamedPipe\wkssvcsuccess or wait1
15C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1
Other file operations
ReputationFile PathDispositionDataCompletionCount
0C:\bfgbhk.ex.exePositionInformation00 00 01 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationEC FF 00 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationEC FF 01 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationD8 FF 01 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationD8 FF 02 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationC4 FF 02 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationC4 FF 03 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationB0 FF 03 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationB0 FF 04 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformation9C FF 04 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformation14 C8 05 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformation14 D8 05 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformation28 C8 05 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformation28 CA 05 00 00 00 00 00 success or wait3
0C:\bfgbhk.ex.exePositionInformationB9 C8 05 00 00 00 00 00 success or wait2
0C:\bfgbhk.ex.exePositionInformationB9 CA 05 00 00 00 00 00 success or wait2
0C:\bfgbhk.ex.exePositionInformation77 7A 08 00 00 00 00 00 success or wait2
0C:\bfgbhk.ex.exePositionInformation77 7C 08 00 00 00 00 00 success or wait1
0C:\bfgbhk.ex.exePositionInformation1A 7B 08 00 00 00 00 00 success or wait1
0C:\bfgbhk.ex.exePositionInformation1A 7D 08 00 00 00 00 00 success or wait1
0C:\bfgbhk.ex.exePositionInformation46 C6 08 00 00 00 00 00 success or wait1
15856\Device\NamedPipe\lsassPipeInformation01 00 00 00 00 00 00 00 success or wait2
131\Device\NamedPipe\lsassCompletionInformationEC 00 00 00 00 00 FF FF success or wait2
0C:\bfgbhk.ex.exePositionInformationD5 C8 05 00 00 00 00 00 success or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwaBasicInformation30 4F 03 65 3C 41 CB 01 00 00 00 00 00 00 00 00 F4 CB C9 67 3C 41 CB 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwaPositionInformation00 00 00 00 00 00 00 00 success or wait6
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwaPositionInformation4E 86 01 00 00 00 00 00 success or wait2
0C:\WINDOWS\system32\csrcs.exeEndOfFileInformation4E C6 08 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exeBasicInformation00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4D 80 8E 87 7A 6C CB 01 35 42 49 5F 8C 32 CB 01 00 00 00 00 00 00 00 00 success or wait1
36C:\WINDOWS\system32\csrcs.exeBasicInformation00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A7 00 00 00 00 00 00 00 success or wait2
21C:\WINDOWS\system32\csrcs.exeBasicInformation00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exeBasicInformationF0 01 5E A5 B0 3C C6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exeBasicInformation00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 F0 01 EC 35 79 9E C8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1
8697\Device\NamedPipe\wkssvcPipeInformation01 00 00 00 00 00 00 00 success or wait1
50\Device\NamedPipe\wkssvcCompletionInformationEC 00 00 00 00 00 FF FF success or wait1
1236C:\WINDOWS\Registration\R000000000007.clbPositionInformationF0 57 00 00 00 00 00 00 success or wait1
10924C:\WINDOWS\Registration\R000000000007.clbPositionInformation00 00 00 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exeBasicInformation00 00 00 00 00 00 00 00 6B 55 A8 61 8C 32 CB 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1
5C:\WINDOWS\system32\csrcs.exePositionInformation10 01 00 00 00 00 00 00 success or wait1
5C:\WINDOWS\system32\csrcs.exePositionInformation58 01 00 00 00 00 00 00 success or wait1
5C:\WINDOWS\system32\csrcs.exePositionInformation6C 01 00 00 00 00 00 00 success or wait1
0C:\bfgbhk.ex.exeBasicInformation00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 success or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdPositionInformation00 00 00 00 00 00 00 00 success or wait7
Section Activities:
Section opened
ReputationFile PathAccessBaseEntrypointSizeMapped to pidCompletionCount
40475\KnownDlls\kernel32.dllmap write and map read and map execute7C8000007C80B64EF6000own pidsuccess or wait1
11\NLS\NlsSectionUnicodemap read00070000not known15DF4own pidsuccess or wait1
11\NLS\NlsSectionLocalemap read00090000not known40EDCown pidsuccess or wait1
10\NLS\NlsSectionSortkeyquery and map read000E0000not known40004own pidsuccess or wait1
10\NLS\NlsSectionSortTblsmap read00130000not known5A04own pidsuccess or wait1
82482\NLS\NlsSectionSortkey00000409map readnot knownnot knownnot knownown pidobject name not found2
35518\KnownDlls\ADVAPI32.dllmap write and map read and map execute77DD000077DD710B9B000own pidsuccess or wait1
40913\KnownDlls\RPCRT4.dllmap write and map read and map execute77E7000077E7628F92000own pidsuccess or wait1
40856\KnownDlls\Secur32.dllmap write and map read and map execute77FE000077FE214611000own pidsuccess or wait1
14883\KnownDlls\msvcrt.dllmap write and map read and map execute77C1000077C1F2A158000own pidsuccess or wait1
37497\KnownDlls\GDI32.dllmap write and map read and map execute77F1000077F1658749000own pidsuccess or wait1
33945\KnownDlls\USER32.dllmap write and map read and map execute7E4100007E41B21791000own pidsuccess or wait1
18615\KnownDlls\SHLWAPI.dllmap write and map read and map execute77F6000077F651FB76000own pidsuccess or wait1
191\KnownDlls\COMDLG32.dllmap write and map read and map execute763B0000763B161949000own pidsuccess or wait1
25613\KnownDlls\SHELL32.dllmap write and map read and map execute7C9C00007C9E74E6817000own pidsuccess or wait1
1194\KnownDlls\MPR.dllmap write and map read and map execute71B2000071B2124A12000own pidsuccess or wait1
4087\KnownDlls\ole32.dllmap write and map read and map execute774E0000774FD0B913D000own pidsuccess or wait1
3896\KnownDlls\OLEAUT32.dllmap write and map read and map execute77120000771215608B000own pidsuccess or wait1
5134\KnownDlls\PSAPI.DLLmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
18938\KnownDlls\USERENV.dllmap write and map read and map execute769C0000769C15E4B4000own pidsuccess or wait1
25391\KnownDlls\VERSION.dllmap write and map read and map execute77C0000077C011358000own pidsuccess or wait1
13922\KnownDlls\WININET.dllmap write and map read and map execute3D9300003D931744E6000own pidsuccess or wait1
79\KnownDlls\Normaliz.dllmap write and map read and map execute001400004017829000own pidsuccess or wait1
19227\KnownDlls\urlmon.dllmap write and map read and map execute7813000078131AFA132000own pidsuccess or wait1
18908\KnownDlls\iertutil.dllmap write and map read and map execute3DFD00003E0E7B591E8000own pidsuccess or wait1
18656\KnownDlls\WINMM.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
2386\KnownDlls\WSOCK32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
16409\KnownDlls\WS2_32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
22728\KnownDlls\WS2HELP.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
11\NLS\NlsSectionCTypemap read00160000not known20C2own pidsuccess or wait1
2059\KnownDlls\uxtheme.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
10059\KnownDlls\SETUPAPI.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
0\BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003SFM.DefaultS-1-5-21-220523388-1935655697-1343024091-1003query and map write and map read and map execute and extend size01570000not known40000own pidsuccess or wait1
33\BaseNamedObjects\ShimSharedMemorymap write003E0000not knownE000own pidsuccess or wait1
301\KnownDlls\netapi32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
10926\KnownDlls\CLBCATQ.DLLmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
1238\KnownDlls\COMRes.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
Section created
ReputationFile PathAccessAttributesBaseEntrypointSizeProtectionMapped to pidCompletionCount
2466not knownquery and map write and map read and map execute and extend sizereservenot knownnot known10000read writeown pidsuccess or wait1
33522C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dllquery and map write and map read and map executeimage773D0000773D4256103000executeown pidsuccess or wait1
8524C:\WINDOWS\system32\psapi.dllquery and map write and map read and map executeimage76BF000076BF10F1B000executeown pidsuccess or wait1
20195C:\WINDOWS\system32\winmm.dllquery and map write and map read and map executeimage76B4000076B42B612D000executeown pidsuccess or wait1
5868C:\WINDOWS\system32\wsock32.dllquery and map write and map read and map executeimage71AD000071AD10399000executeown pidsuccess or wait1
22720C:\WINDOWS\system32\ws2_32.dllquery and map write and map read and map executeimage71AB000071AB127317000executeown pidsuccess or wait1
5468C:\WINDOWS\system32\ws2help.dllquery and map write and map read and map executeimage71AA000071AA16388000executeown pidsuccess or wait1
22C:\WINDOWS\system32\imm32.dllmap write and map read and map executecommit00240000not known1AE00executeown pidsuccess or wait2
39628C:\WINDOWS\system32\imm32.dllquery and map write and map read and map executeimage76390000763912C01D000executeown pidsuccess or wait1
20C:\WINDOWS\WindowsShell.Manifestmap write and map read and map executecommit00370000not known2EDexecuteown pidsuccess or wait1
20C:\WINDOWS\WindowsShell.Manifestquery and map readcommit00370000not known2EDreadonlyown pidsuccess or wait1
20C:\WINDOWS\WindowsShell.Manifestmap readcommit00370000not known2EDreadonlyown pidsuccess or wait1
0C:\WINDOWS\system32\shell32.dllmap readcommit00FF0000not known811C00readonlyown pidsuccess or wait1
9375C:\WINDOWS\system32\uxtheme.dllquery and map write and map read and map executeimage5AD700005AD7162638000executeown pidsuccess or wait1
1090C:\WINDOWS\system32\setupapi.dllquery and map write and map read and map executeimage779200007792159AF3000executeown pidsuccess or wait1
0C:\WINDOWS\system32\msctf.dllmap write and map read and map executecommit01570000not known48C00executeown pidsuccess or wait1
20358C:\WINDOWS\system32\msctf.dllquery and map write and map read and map executeimage74720000747213A54C000executeown pidsuccess or wait1
45\BaseNamedObjects\CiceroSharedMemDefaultS-1-5-21-220523388-1935655697-1343024091-1003query and map write and map readcommit003D0000not known1000read writeown pidobject name exists1
0C:\WINDOWS\system32\msctfime.imemap write and map read and map executecommit015B0000not known2B400executeown pidsuccess or wait3
0C:\WINDOWS\system32\msctfime.imequery and map readcommit015B0000not known2B400readonlyown pidsuccess or wait2
11124C:\WINDOWS\system32\msctfime.imequery and map write and map read and map executeimage755C0000755D9FE12E000executeown pidsuccess or wait1
3733C:\WINDOWS\system32\cmd.exequery and map write and map read and map execute and extend sizeimagenot known4AD0504661000executeown pidsuccess or wait2
0C:\WINDOWS\system32\apphelp.dllmap write and map read and map executecommit015B0000not known1EC00executeown pidsuccess or wait1
1734C:\WINDOWS\system32\apphelp.dllquery and map write and map read and map executeimage77B4000077B41C0922000executeown pidsuccess or wait1
1C:\WINDOWS\AppPatch\sysmain.sdbmap readcommit01D70000not known125ED2readonlyown pidsuccess or wait3
0C:\WINDOWS\system32\cmd.exemap write and map read and map executecommit015B0000not known5F000executeown pidsuccess or wait2
0C:\WINDOWS\system32\cmd.exequery and map readcommit015B0000not known5F000readonlyown pidsuccess or wait2
0C:\WINDOWS\system32\cmd.exequery and map readcommit015B0000not known5F000readonlyown pidsuccess or wait1
0not knownquery and map write and map readcommit015D0000not known3000read writeown pidsuccess or wait3
0C:\WINDOWS\system32\rpcss.dllmap write and map read and map executecommit015C0000not known62000executeown pidsuccess or wait1
18093C:\WINDOWS\system32\netapi32.dllquery and map write and map read and map executeimage5B8600005B868B4855000executeown pidsuccess or wait1
10852C:\WINDOWS\system32\clbcatq.dllquery and map write and map read and map executeimage76FD000076FD30487F000executeown pidsuccess or wait1
4879C:\WINDOWS\system32\comres.dllquery and map write and map read and map executeimage7705000077051055C5000executeown pidsuccess or wait1
0C:\WINDOWS\system32\ieframe.dllmap write and map read and map executecommit01D70000not knownA8EA00executeown pidsuccess or wait1
476C:\WINDOWS\system32\ieframe.dllquery and map write and map read and map executeimage3E1C00003E1C8086A93000executeown pidsuccess or wait1
0C:\WINDOWS\system32\en-US\ieframe.dll.muiquery and map readcommit01D70000not known12F000write copyown pidsuccess or wait1
0\BaseNamedObjects\Local\UrlZonesSM_Hanuele Baserquery and map write and map readcommit015E0000not known1000read writeown pidobject name exists1
0C:\WINDOWS\system32\csrcs.exemap write and map read and map executecommit01EA0000not known8C64Eexecuteown pidsuccess or wait2
0C:\WINDOWS\system32\csrcs.exequery and map readcommit01EA0000not known8C64Ereadonlyown pidsuccess or wait2
0C:\WINDOWS\system32\csrcs.exequery and map write and map read and map execute and extend sizeimagenot known4CBBB0E7000executeown pidsuccess or wait1
0C:\WINDOWS\system32\csrcs.exequery and map readcommit01EA0000not known8C64Ereadonlyown pidsuccess or wait1
7C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdquery and map write and map read and map execute and extend sizeimagenot knownnot knownnot knownexecuteown pidinvalid image not mz1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdquery and map readcommit015D0000not known72readonlyown pidsuccess or wait1
Registry Activities:
Key opened
ReputationKey PathAccessCompletionCount
0HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bfgbhk.ex.exegeneric readobject name not found2
91200HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Serverquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
153794HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRootsenumerate sub key and read or executeobject name not found5
96399HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Optionquery value and set value and read or execute and writeobject name not found5
26786HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executesuccess or wait7
39584HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executeobject name not found1
6164HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dllgeneric readobject name not found1
40564HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dllgeneric readobject name not found1
707HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dllgeneric readobject name not found1
51069HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogonquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
77159HKEY_LOCAL_MACHINEmaximum allowedsuccess or wait1
5318HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnosticsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
4417HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dllgeneric readobject name not found1
33679HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dllgeneric readobject name not found1
71638HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Managerquery value and read or executesuccess or wait2
39518HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLLgeneric readobject name not found1
20955HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dllgeneric readobject name not found1
39992HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dllgeneric readobject name not found1
39197HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dllgeneric readobject name not found1
33789HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dllgeneric readobject name not found1
2924HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dllgeneric readobject name not found1
25673HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dllgeneric readobject name not found1
839HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMDLG32.dllgeneric readobject name not found1
536HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dllgeneric readobject name not found1
14067HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dllgeneric readobject name not found1
3843HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dllgeneric readobject name not found1
4083HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLLgeneric readobject name not found1
18911HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dllgeneric readobject name not found1
25266HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dllgeneric readobject name not found1
2184HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dllgeneric readobject name not found1
18916HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dllgeneric readobject name not found1
20565HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dllgeneric readobject name not found1
13896HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dllgeneric readobject name not found1
2621HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dllgeneric readobject name not found1
3112HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dllgeneric readobject name not found1
16343HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dllgeneric readobject name not found1
2365HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WSOCK32.dllgeneric readobject name not found1
52210HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
81554HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initializequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
24208HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windowsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
36549HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performancemaximum allowedobject name not found1
167058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait6
59427HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
32768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advancedquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
33471HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePackquery value and read or executesuccess or wait1
35640HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and read or executesuccess or wait1
5178HKEY_LOCAL_MACHINE\system\CurrentControlSet\control\NetworkProvider\HwOrderquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
43104HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Managerquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
45275HKEY_LOCAL_MACHINE\Software\Microsoft\Olequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
18722HKEY_LOCAL_MACHINE\Software\Classes\Interfacequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4967HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
86612HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUTquery value and read or executeobject name not found2
42185HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEraquery value and enumerate sub key and read or executeobject name not found1
13835HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogonmaximum allowedsuccess or wait5
20258HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptionsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
23213HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
40321HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Systemmaximum allowedsuccess or wait2
3974HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classesmaximum allowedsuccess or wait1
2161HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\PROTOCOLS\Name-Space Handler\maximum allowedobject name not found1
20147HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handlermaximum allowedsuccess or wait1
19597HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\PROTOCOLS\Name-Space Handlermaximum allowedobject name not found1
10969HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003maximum allowedsuccess or wait1
8120HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found2
24926HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executesuccess or wait1
7824HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found3
38930HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
13105HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
26555HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\query value and read or executeobject name not found1
44734HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
36521HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
285696HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executesuccess or wait6
36487HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
21303HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915query value and read or executeobject name not found1
5168HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
2158HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
49870HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
14487HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
38918HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECKquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
42646HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECKquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
20677HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32generic readsuccess or wait1
20174HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmmquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1
150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Mousequery value and read or executesuccess or wait1
159HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\AutoIt v3\AutoItquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2055HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dllgeneric readobject name not found1
5159HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17546HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerquery value and read or executesuccess or wait1
18065HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and read or executesuccess or wait1
184233HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorerquery value and read or executesuccess or wait20
164740HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorerquery value and read or executesuccess or wait20
12568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}query value and read or executeobject name not found2
11453HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32query value and read or executeobject name not found2
7509HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32query value and read or executesuccess or wait2
11437HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32maximum allowedobject name not found2
9974HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dllgeneric readobject name not found1
4032HKEY_LOCAL_MACHINE\System\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
10159HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNTquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1
10183HKEY_LOCAL_MACHINE\System\WPA\PnPquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
25023HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
48028HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait4
3472HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
8107HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setupquery value and read or executesuccess or wait1
10151HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\AppLogLevelsquery value and read or executeobject name not found1
12948HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
25088HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parametersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
2174HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclientquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
24556HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\PagedBuffersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
31964HKEY_LOCAL_MACHINE\Software\Microsoft\Rpcquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
0HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bfgbhk.ex.exe\RpcThreadPoolThrottlequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
32562HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpcquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
199052HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
195916HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
87441HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volumemaximum allowedsuccess or wait8
9528HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait2
16080HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait2
55250HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait4
28070HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensionsenumerate sub key and read or executeobject name not found2
4645HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensionsenumerate sub key and read or executesuccess or wait2
23452HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensionsmaximum allowedobject name not found2
5899HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}query value and read or executeobject name not found2
35736HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}query value and read or executesuccess or wait2
3630HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}maximum allowedobject name not found2
7721HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorermaximum allowedsuccess or wait1
727HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExtsmaximum allowedsuccess or wait1
544HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exemaximum allowedobject name not found4
6455HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exemaximum allowedobject name not found2
959HKEY_LOCAL_MACHINE\Software\Classes\.exemaximum allowedsuccess or wait2
10235HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.exemaximum allowedobject name not found3
959HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\exefilemaximum allowedobject name not found2
273HKEY_LOCAL_MACHINE\Software\Classes\exefilemaximum allowedsuccess or wait2
6571HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\CurVerquery value and read or executeobject name not found2
4150HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVerquery value and read or executeobject name not found2
18277HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefilemaximum allowedobject name not found7
828HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\maximum allowedsuccess or wait2
14268HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\maximum allowedsuccess or wait3
7980HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Systemquery value and read or executeobject name not found2
1076HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advancedmaximum allowedsuccess or wait2
1947HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\ShellEx\IconHandlerquery value and read or executeobject name not found1
1624HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ShellEx\IconHandlerquery value and read or executeobject name not found1
3358HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\.exemaximum allowedobject name not found1
357HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\.exemaximum allowedobject name not found1
5266HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\applicationmaximum allowedobject name not found1
1673HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\applicationmaximum allowedobject name not found1
387HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\Clsidquery value and read or executeobject name not found1
441HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Clsidquery value and read or executeobject name not found1
6614HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\*maximum allowedobject name not found1
670HKEY_LOCAL_MACHINE\Software\Classes\*maximum allowedsuccess or wait1
4495HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\*\Clsidquery value and read or executeobject name not found1
4495HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\Clsidquery value and read or executeobject name not found1
20367HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSCTF.dllgeneric readobject name not found1
0HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\bfgbhk.ex.exequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2146HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
27570HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Togglequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
497HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
14351HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMMmaximum allowedsuccess or wait1
40996HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found3
2201HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msctfime.imegeneric readobject name not found1
22435HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\CTFmaximum allowedsuccess or wait1
18527HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemSharedmaximum allowedsuccess or wait1
8628HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDllsquery value and read or executeobject name not found1
20542HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibilityquery value and read or executesuccess or wait2
9874HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dllgeneric readobject name not found1
30384HKEY_LOCAL_MACHINE\System\WPA\TabletPCquery value and wow64 64key and wow64 resource and read or executeobject name not found3
30378HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterquery value and wow64 64key and wow64 resource and read or executesuccess or wait3
2937HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layerswow64 64key and wow64 resource and generic readobject name not found3
14941HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layerswow64 64key and wow64 resource and generic readobject name not found3
2579HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exewow64 64key and wow64 resource and generic readobject name not found1
1660HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlagswow64 64key and wow64 resource and generic readobject name not found1
10141HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlagswow64 64key and wow64 resource and generic readobject name not found1
17347HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjectsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1844HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17103HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3362HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1901HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17108HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2593HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4216HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
14565HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2637HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17320HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17349HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17342HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17358HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17299HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1862HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17306HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
8514HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1848HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17317HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17121HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1845HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17112HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1765HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
13111HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1754HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17105HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17073HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17100HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1844HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1828HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17104HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1829HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17134HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17069HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2738HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
17089HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
11150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
11176HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exegeneric readobject name not found2
7261HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorerquery value and read or executesuccess or wait1
8355HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorerquery value and read or executesuccess or wait1
3084HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netapi32.dllgeneric readobject name not found1
5676HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpacequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
850HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3755HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{1f4de370-d627-11d1-ba4f-00a0c91eedba}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1638HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3745HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
850HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3727HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpacequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
154HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\0000000000009559\Desktop\NameSpacequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
6840HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFoldermaximum allowedobject name not found1
7096HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFoldermaximum allowedsuccess or wait1
8155HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFoldermaximum allowedobject name not found1
4241HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFoldermaximum allowedobject name not found1
4195HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFoldermaximum allowedsuccess or wait1
2220HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFoldermaximum allowedobject name not found1
3784HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFoldermaximum allowedobject name not found1
3753HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFoldermaximum allowedsuccess or wait1
903HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFoldermaximum allowedobject name not found1
65081HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}query value and read or executeobject name not found2
31813HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32query value and read or executeobject name not found1
4375HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32query value and read or executesuccess or wait1
83733HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32maximum allowedobject name not found5
33688HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871c5380-42a0-1069-a2ea-08002b30309d}\InProcServer32generic readsuccess or wait1
339702HKEY_LOCAL_MACHINE\Software\Microsoft\COM3query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait6
10879HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMRes.dllgeneric readobject name not found1
10857HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CLBCATQ.DLLgeneric readobject name not found1
11017HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Debugquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1
11016HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Debugquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
30789HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3974HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classesmaximum allowedsuccess or wait1
121293HKEY_LOCAL_MACHINE\Software\Classesmaximum allowedsuccess or wait3
71127HKEY_LOCAL_MACHINE\Software\Microsoft\COM3maximum allowedsuccess or wait6
3921HKEY_USERSnotify and read or executesuccess or wait3
28062HKEY_LOCAL_MACHINE\Software\Classes\CLSIDmaximum allowedsuccess or wait2
37925HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}query value and enumerate sub key and notify and read or execute and write and read controlobject name not found6
28549HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait6
1698HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAsquery value and read or executeobject name not found2
13228HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAsquery value and read or executeobject name not found2
135355HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
22400HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32maximum allowedobject name not found3
3036HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32maximum allowedsuccess or wait3
9808HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServerX86maximum allowedobject name not found1
9879HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServerX86maximum allowedobject name not found1
11702HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32maximum allowedobject name not found2
8906HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32maximum allowedobject name not found2
9821HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandler32maximum allowedobject name not found1
9872HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandler32maximum allowedobject name not found1
9776HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandlerX86maximum allowedobject name not found1
9885HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandlerX86maximum allowedobject name not found1
4528HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServermaximum allowedobject name not found1
1354HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServermaximum allowedobject name not found1
9853HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}maximum allowedobject name not found1
503HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ieframe.dllgeneric readobject name not found1
1160HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXEquery value and read or executesuccess or wait1
20132HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setupquery value and read or executesuccess or wait3
7586HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelibquery value and read or executeobject name not found1
7631HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelibquery value and read or executesuccess or wait1
931HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLibmaximum allowedobject name not found1
39920HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
34888HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
7594HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32query value and read or executeobject name not found1
9333HKEY_LOCAL_MACHINE\Software\Classes\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32query value and read or executesuccess or wait1
1147HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32maximum allowedobject name not found1
7588HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32query value and read or executeobject name not found1
9323HKEY_LOCAL_MACHINE\Software\Classes\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32query value and read or executesuccess or wait1
5956HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32maximum allowedobject name not found1
7578HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32query value and read or executeobject name not found1
1047HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32query value and read or executesuccess or wait1
7580HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32maximum allowedobject name not found1
7581HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32query value and read or executeobject name not found1
1044HKEY_LOCAL_MACHINE\Software\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32query value and read or executesuccess or wait1
932HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32maximum allowedobject name not found1
1129HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
6059HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
7997HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
14057HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
7098HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLEquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
5420HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLEquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
8311HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562query value and read or executeobject name not found1
1648HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFoldermaximum allowedobject name not found1
1629HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFoldermaximum allowedsuccess or wait1
336HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFoldermaximum allowedobject name not found1
1636HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{1F4DE370-D627-11D1-BA4F-00A0C91EEDBA}\ShellFoldermaximum allowedobject name not found1
336HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F4DE370-D627-11D1-BA4F-00A0C91EEDBA}\ShellFoldermaximum allowedsuccess or wait1
1655HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{1f4de370-d627-11d1-ba4f-00a0c91eedba}\ShellFoldermaximum allowedobject name not found1
535HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFoldermaximum allowedobject name not found1
2141HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFoldermaximum allowedsuccess or wait1
3468HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFoldermaximum allowedobject name not found1
2263HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFoldermaximum allowedobject name not found1
2244HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFoldermaximum allowedsuccess or wait1
453HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFoldermaximum allowedobject name not found1
1625HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{E17D4FC0-5564-11D1-83F2-00A0C90DC849}\ShellFoldermaximum allowedobject name not found1
336HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E17D4FC0-5564-11D1-83F2-00A0C90DC849}\ShellFoldermaximum allowedsuccess or wait1
1651HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}\ShellFoldermaximum allowedobject name not found1
5094HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooksquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
872HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{AEB6717E-7E19-11D0-97EE-00C04FD91972}\InProcServer32query value and read or executeobject name not found1
5078HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AEB6717E-7E19-11D0-97EE-00C04FD91972}\InProcServer32query value and read or executesuccess or wait1
2724HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32maximum allowedobject name not found2
24HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exequery value and read or executeobject name not found6
12020HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associationsquery value and read or executeobject name not found4
1281HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Associationsquery value and read or executeobject name not found4
3446HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exequery value and read or executeobject name not found1
785HKEY_LOCAL_MACHINE\Software\Classes\.exequery value and read or executesuccess or wait1
655HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.adequery value and read or executeobject name not found1
4302HKEY_LOCAL_MACHINE\Software\Classes\.adequery value and read or executeobject name not found1
3989HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.adpquery value and read or executeobject name not found1
4317HKEY_LOCAL_MACHINE\Software\Classes\.adpquery value and read or executeobject name not found1
629HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.appquery value and read or executeobject name not found1
4328HKEY_LOCAL_MACHINE\Software\Classes\.appquery value and read or executeobject name not found1
617HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.aspquery value and read or executeobject name not found1
666HKEY_LOCAL_MACHINE\Software\Classes\.aspquery value and read or executesuccess or wait1
2462HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.aspmaximum allowedobject name not found1
3986HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.basquery value and read or executeobject name not found1
3983HKEY_LOCAL_MACHINE\Software\Classes\.basquery value and read or executeobject name not found1
760HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.batquery value and read or executeobject name not found1
322HKEY_LOCAL_MACHINE\Software\Classes\.batquery value and read or executesuccess or wait1
2540HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.batmaximum allowedobject name not found1
3607HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cerquery value and read or executeobject name not found1
3890HKEY_LOCAL_MACHINE\Software\Classes\.cerquery value and read or executesuccess or wait1
3669HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.cermaximum allowedobject name not found1
554HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.chmquery value and read or executeobject name not found1
4009HKEY_LOCAL_MACHINE\Software\Classes\.chmquery value and read or executesuccess or wait1
376HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.chmmaximum allowedobject name not found1
546HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cmdquery value and read or executeobject name not found1
3729HKEY_LOCAL_MACHINE\Software\Classes\.cmdquery value and read or executesuccess or wait1
372HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.cmdmaximum allowedobject name not found1
569HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.comquery value and read or executeobject name not found1
1167HKEY_LOCAL_MACHINE\Software\Classes\.comquery value and read or executesuccess or wait1
3462HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.commaximum allowedobject name not found1
543HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cplquery value and read or executeobject name not found1
3472HKEY_LOCAL_MACHINE\Software\Classes\.cplquery value and read or executesuccess or wait1
3616HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.cplmaximum allowedobject name not found1
185HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.crtquery value and read or executeobject name not found1
575HKEY_LOCAL_MACHINE\Software\Classes\.crtquery value and read or executesuccess or wait1
679HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.crtmaximum allowedobject name not found1
544HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cshquery value and read or executeobject name not found1
825HKEY_LOCAL_MACHINE\Software\Classes\.cshquery value and read or executeobject name not found1
17866HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}query value and enumerate sub key and notify and read or execute and write and read controlobject name not found5
18450HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait5
1329HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAsquery value and read or executeobject name not found2
610HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAsquery value and read or executeobject name not found2
3228HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32maximum allowedobject name not found7
1406HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32maximum allowedsuccess or wait3
494HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServerX86maximum allowedobject name not found1
3649HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServerX86maximum allowedobject name not found1
988HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32maximum allowedobject name not found2
7286HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32maximum allowedobject name not found2
3639HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandler32maximum allowedobject name not found1
3628HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandler32maximum allowedobject name not found1
494HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandlerX86maximum allowedobject name not found1
3636HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandlerX86maximum allowedobject name not found1
1934HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServermaximum allowedobject name not found1
3654HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServermaximum allowedobject name not found1
3642HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}maximum allowedobject name not found1
412HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32query value and read or executeobject name not found1
417HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32query value and read or executesuccess or wait1
81890HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
7912HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001query value and read or executeobject name not found1
1254HKEY_LOCAL_MACHINE\Software\Policiesquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
9207HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policiesquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
8673HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Softwarequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
11033HKEY_LOCAL_MACHINE\Softwarequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
971HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found1
7665HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
7663HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
7670HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
7913HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
7913HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\msn.comquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3645HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\msn.com\relatedquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
9257HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATIONquery value and read or executeobject name not found1
8569HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETldquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2462HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610query value and read or executeobject name not found1
10720HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorerquery value and read or executeobject name not found1
7777HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorerquery value and read or executeobject name not found1
48833HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Securityquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
53085HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Securityquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
15352HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
36646HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
34218HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
23754HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
56669HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
43576HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
26348HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found3
15448HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
36646HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait4
18948HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
8849HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
34218HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait3
13095HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
960HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17720HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
23754HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait3
18936HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
8883HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
56669HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait3
18924HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
8854HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
43576HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait3
18953HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
836HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
15356HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
6105HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17961HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found3
16676HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
10046HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1120HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2464HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
8690HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
6257HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
12824HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
10050HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
9663HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
22997HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
1084HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
10040HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2580HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
2809HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
10026HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2474HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
10055HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2935HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000query value and read or executeobject name not found1
8123HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Directorymaximum allowedobject name not found1
844HKEY_LOCAL_MACHINE\Software\Classes\Directorymaximum allowedsuccess or wait1
8133HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\CurVerquery value and read or executeobject name not found1
9457HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVerquery value and read or executeobject name not found1
47513HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directorymaximum allowedobject name not found6
8125HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\maximum allowedsuccess or wait1
7784HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\ShellEx\IconHandlerquery value and read or executeobject name not found1
9019HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandlerquery value and read or executeobject name not found1
7781HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\Clsidquery value and read or executeobject name not found1
8988HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsidquery value and read or executeobject name not found1
8680HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Foldermaximum allowedobject name not found1
8682HKEY_LOCAL_MACHINE\Software\Classes\Foldermaximum allowedsuccess or wait1
8556HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Folder\Clsidquery value and read or executeobject name not found1
9779HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsidquery value and read or executeobject name not found1
2250HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shellmaximum allowedobject name not found2
1082HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shellmaximum allowedsuccess or wait1
2870HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\openmaximum allowedobject name not found1
2681HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\openmaximum allowedsuccess or wait1
1355HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\commandquery value and read or executeobject name not found3
9881HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\commandquery value and read or executesuccess or wait3
9873HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\commandmaximum allowedobject name not found3
362HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRunquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
3267HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\ddeexecquery value and read or executeobject name not found1
3546HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\ddeexecquery value and read or executeobject name not found1
2HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Applications\csrcs.exemaximum allowedobject name not found1
2HKEY_LOCAL_MACHINE\Software\Classes\Applications\csrcs.exemaximum allowedobject name not found1
1834HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoammaximum allowedsuccess or wait1
13045HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait3
5659HKEY_USERSmaximum allowedsuccess or wait1
167058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3911HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICachemaximum allowedsuccess or wait1
2751HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\maximum allowedsuccess or wait2
4684HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociationquery value and read or executesuccess or wait2
34HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\csrcs.exewow64 64key and wow64 resource and generic readobject name not found1
10332HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersmaximum allowedsuccess or wait2
10268HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersmaximum allowedobject name not found2
69HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exegeneric readobject name not found1
18HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Systemquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
0HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\s.cmdwow64 64key and wow64 resource and generic readobject name not found1
Key created
ReputationKey PathAccessOptionsCompletionCount
394HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
905HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
8013HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
8027HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
199HKEY_LOCAL_MACHINE\Software\Microsoft\DRM\amtyset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
483HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\0000000000009559query value and read or executevolatilesuccess or wait1
3352HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blockedquery value and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
3332HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blockedquery value and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
3354HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cachedquery value and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
3331HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cachedquery value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
7475HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Foldersmaximum allowednon volatilesuccess or wait2
17417HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Foldersmaximum allowednon volatilesuccess or wait2
3HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServicesset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
17HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Runset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
44HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogonset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
96HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advancedset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait3
41HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALLset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
199HKEY_LOCAL_MACHINE\Software\Microsoft\DRM\amtyset value and create sub key and read or execute and write and read controlnon volatilesuccess or wait2
Key deleted
ReputationKey PathCompletionCount
Key value deleted
ReputationKey PathKey Value NameCompletionCount
Key value set
ReputationKey PathNameTypeDataCompletionCount
30HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amtyilopString1success or wait1
0HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICacheC:\WINDOWS\system32\csrcs.exeStringf*[+]4asuccess or wait1
0HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicescsrcsStringC:\WINDOWS\system32\csrcs.exesuccess or wait1
21HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\RuncsrcsStringC:\WINDOWS\system32\csrcs.exesuccess or wait1
30HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amtyfixStringsuccess or wait1
33HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amtyfix1String1success or wait1
Key value replaced with new
ReputationKey PathNameTypeOld DataNew DataCompletionCount
18HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonShellStringExplorer.exeExplorer.exe csrcs.exesuccess or wait1
194HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHiddenDword12success or wait1
119HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSuperHiddenDword10success or wait1
64HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowSuperHiddenDword10success or wait1
Key value replaced with same
ReputationKey PathNameTypeDataCompletionCount
7096HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
1424HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
7118HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
1101HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapProxyBypassDword1success or wait2
15744HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapIntranetNameDword1success or wait2
11228HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapUNCAsIntranetDword1success or wait2
5675HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapAutoDetectDword1success or wait2
8837HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCacheStringC:\Documents and Settings\Hanuele Baser\Local Settings\Temporary Internet Filessuccess or wait1
986HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCookiesStringC:\Documents and Settings\Hanuele Baser\Cookiessuccess or wait1
35HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALLCheckedValueDword1success or wait1
Key value queried
ReputationKey PathNameCompletionCount
83709HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal ServerTSAppCompatsuccess or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
51204HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonLeakTrackobject name not found1
54359HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerSafeDllSearchModeobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
39787HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsAppInit_DLLssuccess or wait1
60053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopSmoothScrollobject name not found1
27240HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedEnableBalloonTipsobject name not found1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
43256HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerCriticalSectionTimeoutsuccess or wait1
18328HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OleRWLockResourceTimeOutobject name not found1
43293HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllobject name not found1
43246HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllForOle32object name not found1
13463HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableTypeLibobject name not found1
26538HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllobject name not found1
43272HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllForOle32object name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
20236HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonChkAccDebugLevelobject name not found1
21395HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptionsProductTypesuccess or wait1
24760HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersPersonalsuccess or wait1
19612HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersLocal Settingssuccess or wait1
14577HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopDebugLevelobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
2754HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopLoggingobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
8125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemRsopLoggingobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
2723HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet SettingsDisableImprovedZoneCheckobject name not found1
0HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNbfgbhk.ex.exeobject name not found1
18141HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN*object name not found1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
2812HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave1object name not found1
21255HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave2object name not found1
21240HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave3object name not found1
4270HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave4object name not found1
21261HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave5object name not found1
21209HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave6object name not found1
21218HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave7object name not found1
21223HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave8object name not found1
21210HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave9object name not found1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
17523HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi1object name not found1
2725HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi2object name not found1
20470HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi3object name not found1
20480HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi4object name not found1
20484HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi5object name not found1
20477HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi6object name not found1
11356HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi7object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi8object name not found1
20444HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi9object name not found1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
20271HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux1object name not found1
176HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux2object name not found1
2713HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux3object name not found1
4096HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux4object name not found1
20244HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux5object name not found1
20249HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux6object name not found1
2712HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux7object name not found1
20233HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux8object name not found1
20196HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux9object name not found1
20238HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmmwheelsuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
20237HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer1object name not found1
2715HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer2object name not found1
15856HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer3object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer4object name not found1
20235HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer5object name not found1
20266HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer6object name not found1
20222HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer7object name not found1
20246HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer8object name not found1
20283HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer9object name not found1
151HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\MouseSwapMouseButtonssuccess or wait1
17643HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerCompositingobject name not found1
17652HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopLameButtonTextobject name not found1
1079HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoNetHoodobject name not found1
9488HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoNetHoodobject name not found1
9517HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoPropertiesMyComputerobject name not found1
9491HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoPropertiesMyComputerobject name not found1
9525HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoInternetIconobject name not found1
9493HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoInternetIconobject name not found1
7016HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoCommonGroupsobject name not found1
1086HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoCommonGroupsobject name not found1
8882HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoControlPanelobject name not found1
8861HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoControlPanelobject name not found1
8770HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoSetFoldersobject name not found1
8738HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoSetFoldersobject name not found1
11526HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32NULLsuccess or wait1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
10220HKEY_LOCAL_MACHINE\SYSTEM\WPA\PnPseedsuccess or wait1
25062HKEY_LOCAL_MACHINE\SYSTEM\SetupOsLoaderPathsuccess or wait1
25062HKEY_LOCAL_MACHINE\SYSTEM\SetupOsLoaderPathsuccess or wait1
11404HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemPartitionsuccess or wait1
11404HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemPartitionsuccess or wait1
20532HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupSourcePathsuccess or wait1
20532HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupSourcePathsuccess or wait1
20436HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackSourcePathsuccess or wait1
20436HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackSourcePathsuccess or wait1
5568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackCachePathsuccess or wait1
5568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackCachePathsuccess or wait1
2182HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupDriverCachePathsuccess or wait1
2182HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupDriverCachePathsuccess or wait1
7981HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersionDevicePathsuccess or wait1
25181HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogLevelsuccess or wait1
25181HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogLevelsuccess or wait1
12504HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogPathobject name not found1
262517HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNameComputerNamesuccess or wait1
134788HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersHostnamesuccess or wait1
125958HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersDomainsuccess or wait1
32753HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RpcMaxRpcSizeobject name not found1
262517HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNameComputerNamesuccess or wait1
8004HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Databuffer overflow1
7995HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Datasuccess or wait1
8198HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
6150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Databuffer overflow1
8006HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Datasuccess or wait1
8212HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
7997HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Databuffer overflow1
8001HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Datasuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
37773HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}DriveMasksuccess or wait1
641HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerAllowFileCLSIDJunctionsobject name not found1
6059HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerAllowFileCLSIDJunctionsobject name not found1
1980HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exeNULLsuccess or wait1
3709HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerDontShowSuperHiddenobject name not found1
8685HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerDontShowSuperHiddenobject name not found1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
4212HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerForceActiveDesktopOnobject name not found1
1035HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerForceActiveDesktopOnobject name not found1
8316HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoActiveDesktopobject name not found1
1913HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoActiveDesktopobject name not found1
8341HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoWebViewobject name not found1
1039HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoWebViewobject name not found1
3775HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerClassicShellobject name not found1
1048HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerClassicShellobject name not found1
8318HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerSeparateProcessobject name not found1
8298HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerSeparateProcessobject name not found1
1735HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoNetCrawlingobject name not found1
8327HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoNetCrawlingobject name not found1
8332HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoSimpleStartMenuobject name not found1
8317HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoSimpleStartMenuobject name not found1
9056HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHiddensuccess or wait1
1071HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowCompColorsuccess or wait1
5197HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideFileExtsuccess or wait1
8786HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedDontPrettyPathsuccess or wait1
8820HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowInfoTipsuccess or wait1
1074HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideIconssuccess or wait1
3925HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedMapNetDrvBtnsuccess or wait1
195HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedWebViewsuccess or wait1
8806HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedFiltersuccess or wait1
4511HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowSuperHiddensuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSeparateProcesssuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedNoNetCrawlingsuccess or wait1
468HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileDocObjectobject name not found1
961HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileBrowseInPlaceobject name not found1
2501HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileIsShortcutobject name not found1
3690HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileAlwaysShowExtobject name not found1
3667HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileNeverShowExtobject name not found1
29313HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemSharedCUASsuccess or wait1
5920HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLanguage Hotkeysuccess or wait1
5920HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLanguage Hotkeysuccess or wait1
55768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLayout Hotkeysuccess or wait1
55768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLayout Hotkeysuccess or wait1
23596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTFEnableAnchorContextobject name not found1
14410HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\IMMIme Filesuccess or wait1
22641HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\CTFDisable Thread Input Managerobject name not found1
29313HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemSharedCUASsuccess or wait1
18279HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerSafeProcessSearchModeobject name not found1
20635HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatibilityDisableAppCompatobject name not found1
30305HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterInstalledsuccess or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
1636HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersAuthenticodeEnabledsuccess or wait1
17163HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLevelsobject name not found1
17125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}ItemDatasuccess or wait1
17170HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}SaferFlagssuccess or wait1
17173HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}ItemDatasuccess or wait1
17187HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}HashAlgsuccess or wait1
1836HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}ItemSizesuccess or wait1
6713HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}SaferFlagssuccess or wait1
17132HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}ItemDatasuccess or wait1
17177HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}HashAlgsuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}ItemSizesuccess or wait1
17151HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}SaferFlagssuccess or wait1
17177HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}ItemDatasuccess or wait1
17160HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}HashAlgsuccess or wait1
9133HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}ItemSizesuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}SaferFlagssuccess or wait1
17186HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}ItemDatasuccess or wait1
13416HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}HashAlgsuccess or wait1
8727HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}ItemSizesuccess or wait1
17123HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}SaferFlagssuccess or wait1
17163HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}ItemDatasuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}HashAlgsuccess or wait1
17192HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}ItemSizesuccess or wait1
17142HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}SaferFlagssuccess or wait1
17147HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersDefaultLevelsuccess or wait1
9120HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersPolicyScopesuccess or wait1
4605HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCachebuffer overflow1
9255HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCachesuccess or wait1
27376HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLogFileNameobject name not found1
5923HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerMaximizeAppsobject name not found1
1148HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ExplorerMaximizeAppsobject name not found1
4553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B}SuppressionPolicyobject name not found1
861HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{1f4de370-d627-11d1-ba4f-00a0c91eedba}SuppressionPolicyobject name not found1
4543HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103}SuppressionPolicyobject name not found1
4533HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}SuppressionPolicyobject name not found1
3755HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}SuppressionPolicyobject name not found1
6034HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolderWantsParseDisplayNameobject name not found1
882HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolderWantsParseDisplayNameobject name not found1
894HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolderWantsParseDisplayNamesuccess or wait1
45752HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32NULLsuccess or wait1
4307HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32LoadWithoutCOMobject name not found1
32101HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked{871C5380-42A0-1069-A2EA-08002B30309D}object name not found1
32064HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked{871C5380-42A0-1069-A2EA-08002B30309D}object name not found1
481HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerEnforceShellExtensionSecurityobject name not found1
478HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerEnforceShellExtensionSecurityobject name not found1
33185HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0x401object name not found1
31891HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0x401success or wait1
20635HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatibilityDisableAppCompatobject name not found1
33896HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32success or wait1
28568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3Com+Enabledsuccess or wait1
13114HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OleMinimumFreeMemPercentageToCreateProcessobject name not found1
1360HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OleMinimumFreeMemPercentageToCreateObjectobject name not found1
28568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3Com+Enabledsuccess or wait1
37867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3REGDBVersionsuccess or wait1
37867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3REGDBVersionsuccess or wait1
3931HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32InprocServer32object name not found1
45752HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32NULLsuccess or wait1
42HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}AppIDobject name not found1
3761HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32ThreadingModelsuccess or wait1
443HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXEsuccess or wait1
6704HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SetupIExploreLastModifiedLowsuccess or wait1
6712HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SetupIExploreLastModifiedHighsuccess or wait1
7665HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLibNULLsuccess or wait1
6706HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SetupInstallStartedobject name not found1
1299HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32NULLsuccess or wait1
3842HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32NULLsuccess or wait1
9459HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32NULLsuccess or wait1
9434HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32NULLsuccess or wait1
914HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet SettingsCreateUriCacheSizeobject name not found1
10411HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet SettingsCreateUriCacheSizeobject name not found1
8188HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet SettingsEnablePunycodeobject name not found1
10494HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet SettingsEnablePunycodesuccess or wait1
1767HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolderWantsParseDisplayNameobject name not found1
759HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f4de370-d627-11d1-ba4f-00a0c91eedba}\ShellFolderWantsParseDisplayNameobject name not found1
1765HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolderWantsParseDisplayNameobject name not found1
1772HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolderWantsParseDisplayNameobject name not found1
1571HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}\ShellFolderWantsParseDisplayNameobject name not found1
864HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32NULLsuccess or wait1
5160HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32LoadWithoutCOMobject name not found1
1980HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exeNULLsuccess or wait1
2441HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.aspNULLsuccess or wait1
2512HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.batNULLsuccess or wait1
4118HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cerNULLsuccess or wait1
3629HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.chmNULLsuccess or wait1
627HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cmdNULLsuccess or wait1
3253HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.comNULLsuccess or wait1
3055HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cplNULLsuccess or wait1
632HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.crtNULLsuccess or wait1
37867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3REGDBVersionsuccess or wait1
37867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3REGDBVersionsuccess or wait1
4312HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32InprocServer32object name not found1
6289HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32NULLsuccess or wait1
3677HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}AppIDobject name not found1
499HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32ThreadingModelsuccess or wait1
6289HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32NULLsuccess or wait1
9030HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETldIETldDllVersionLowsuccess or wait1
9060HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETldIETldDllVersionHighsuccess or wait1
4934HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETldIETldVersionLowsuccess or wait1
1058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETldIETldVersionHighsuccess or wait1
5437HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\SecurityDisableSecuritySettingsCheckobject name not found1
55467HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SecurityDisableSecuritySettingsCheckobject name not found1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
17843HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0Flagssuccess or wait2
16719HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1Flagssuccess or wait2
18871HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2Flagssuccess or wait2
2046HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3Flagssuccess or wait2
18874HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4Flagssuccess or wait2
0HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWNbfgbhk.ex.exeobject name not found1
653HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN*object name not found1
318HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet SettingsSpecialFoldersCacheSizeobject name not found1
3506HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet SettingsSpecialFoldersCacheSizeobject name not found1
10243HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersCachesuccess or wait1
1355HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersCookiessuccess or wait1
2567HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\01806success or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
11526HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32NULLsuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
37773HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}DriveMasksuccess or wait1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
9056HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHiddensuccess or wait1
1071HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowCompColorsuccess or wait1
5197HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideFileExtsuccess or wait1
8786HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedDontPrettyPathsuccess or wait1
8820HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowInfoTipsuccess or wait1
1074HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideIconssuccess or wait1
3925HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedMapNetDrvBtnsuccess or wait1
195HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedWebViewsuccess or wait1
8806HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedFiltersuccess or wait1
4511HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowSuperHiddensuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSeparateProcesssuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedNoNetCrawlingsuccess or wait1
9961HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryDocObjectobject name not found1
5838HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryBrowseInPlaceobject name not found1
951HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryIsShortcutobject name not found1
3393HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryAlwaysShowExtsuccess or wait1
9953HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryNeverShowExtobject name not found1
1980HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exeNULLsuccess or wait1
1414HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shellNULLobject name not found1
7112HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\commandNULLsuccess or wait1
3837HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\commandcommandobject name not found1
7112HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\commandNULLsuccess or wait1
2093HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003Flagssuccess or wait1
320HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003Statesuccess or wait1
1528HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003UserPreferenceobject name not found1
2093HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003CentralProfilesuccess or wait1
19686HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003ProfileImagePathsuccess or wait1
2084HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003ProfileLoadTimeLowsuccess or wait1
2096HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003ProfileLoadTimeHighsuccess or wait1
494HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICacheLangIDsuccess or wait1
21HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICacheC:\WINDOWS\system32\csrcs.exeobject name not found1
5686HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileAssociationCutListsuccess or wait2
1965HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerInheritConsoleHandlesobject name not found1
2860HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerInheritConsoleHandlesobject name not found1
355HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerRestrictRunobject name not found1
525HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerRestrictRunobject name not found1
2867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerDisallowRunobject name not found1
2871HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerDisallowRunobject name not found1
2877HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoRunasInstallPromptobject name not found1
367HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoRunasInstallPromptobject name not found1
30305HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterInstalledsuccess or wait1
27376HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLogFileNameobject name not found1
134HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\systemEnableLUAobject name not found1
30305HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterInstalledsuccess or wait1
27376HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLogFileNameobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
Mutant Activities:
Mutant opened
ReputationNameCompletionCount
Mutant created
ReputationNameCompletionCount
146640no namesuccess or wait3
20462\BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
20442\BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
2160\BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
12591\BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
11406\BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
2176\BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003MUTEX.DefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
0\BaseNamedObjects\981dsaf81wae98f19c8v98r1aeg1success or wait1
5561\BaseNamedObjects\Local\ZonesCounterMutexobject name exists1
1796\BaseNamedObjects\Local\ZoneAttributeCacheCounterMutexobject name exists2
895\BaseNamedObjects\Local\ZonesCacheCounterMutexobject name exists1
8011\BaseNamedObjects\Local\ZonesLockedCacheCounterMutexobject name exists1
Mutant released
ReputationNameCompletionCount
Process Activities:
Process started
ReputationPIDFilepathCmdlineFlagsCompletionCount
241512C:\WINDOWS\system32\cmd.exeC:\WINDOWS\system32\cmd.exe /c explorer C:\00000000success or wait1
21488C:\WINDOWS\system32\csrcs.exeC:\WINDOWS\system32\csrcs.exe00000000success or wait1
1492C:\WINDOWS\system32\cmd.execmd /c C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd00000000success or wait1
Process opened
ReputationPIDAccessFilepathCmdlineCompletionCount
01580query informationC:\bfgbhk.ex.exeC:\bfgbhk.ex.exesuccess or wait2
Process suspended
ReputationPIDFilepathCmdlineCompletionCount
Process terminated
ReputationPIDFilepathCompletionCount
01580C:\bfgbhk.ex.exesuccess or wait1
01580C:\bfgbhk.ex.exesuccess or wait1
Thread Activities:
Thread opened
ReputationTIDPIDFilepathAccessCompletionCount
Thread created
ReputationTIDPIDEIPFilepathAccessCompletionCount
052815807C8106F9C:\bfgbhk.ex.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
161204415127C810705C:\WINDOWS\system32\cmd.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
316004887C810705C:\WINDOWS\system32\csrcs.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
16114244927C810705C:\WINDOWS\system32\cmd.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
Thread APC queued
ReputationTIDPIDPathCompletionCount
Thread context set
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread continue
ReputationTIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
161215528000002007C8106F9no status1
297351664000002007C810705no status1
Thread context got
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread delayed
ReputationTIDDelayCompletionCount
2854980057320s success or wait125
2854980013200s success or wait1
Thread terminated
ReputationTIDPIDCompletionCount
Memory Activities:
Memory read
ReputationPIDPathBaseCompletionCount
1071512C:\WINDOWS\system32\cmd.exe7FFDB008success or wait1
15511512C:\WINDOWS\system32\cmd.exe4AD00000success or wait1
4011512C:\WINDOWS\system32\cmd.exe4AD3E000success or wait1
811512C:\WINDOWS\system32\cmd.exe7FFDB010success or wait1
0488C:\WINDOWS\system32\csrcs.exe7FFD6008success or wait1
0488C:\WINDOWS\system32\csrcs.exe00400000success or wait1
0488C:\WINDOWS\system32\csrcs.exe004CC000success or wait1
0488C:\WINDOWS\system32\csrcs.exe004CC4F8success or wait1
0488C:\WINDOWS\system32\csrcs.exe004CC510success or wait1
0488C:\WINDOWS\system32\csrcs.exe004CC528success or wait1
685492C:\WINDOWS\system32\cmd.exe7FFDE008success or wait1
1551492C:\WINDOWS\system32\cmd.exe4AD00000success or wait1
401492C:\WINDOWS\system32\cmd.exe4AD3E000success or wait1
28492C:\WINDOWS\system32\cmd.exe7FFDE010success or wait1
Memory written
ReputationPIDFilepathBaseCompletionCount
17551512C:\WINDOWS\system32\cmd.exe00010000success or wait1
221512C:\WINDOWS\system32\cmd.exe00020000success or wait1
2121512C:\WINDOWS\system32\cmd.exe7FFDB010success or wait1
2781512C:\WINDOWS\system32\cmd.exe00030000success or wait1
131512C:\WINDOWS\system32\cmd.exe7FFDB1E8success or wait1
21488C:\WINDOWS\system32\csrcs.exe00010000success or wait1
11488C:\WINDOWS\system32\csrcs.exe00020000success or wait1
0488C:\WINDOWS\system32\csrcs.exe7FFD6010success or wait1
0488C:\WINDOWS\system32\csrcs.exe7FFD61E8success or wait1
1755492C:\WINDOWS\system32\cmd.exe00010000success or wait1
15492C:\WINDOWS\system32\cmd.exe00020000success or wait1
458492C:\WINDOWS\system32\cmd.exe7FFDE010success or wait1
195492C:\WINDOWS\system32\cmd.exe7FFDE1E8success or wait1
Driver Activities:
Driver loaded
ReputationService name pathCompletionCount
Driver unloaded
ReputationService name pathCompletionCount
System Activities:
System information set
ReputationSystem info classDataCompletionCount
System information queried
ReputationSystem info classCompletionCount
1881168BasicInformationsuccess or wait8
47532RangeStartInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
41192ProcessorInformationsuccess or wait8
1881168BasicInformationsuccess or wait2
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
8730PerformanceInformationsuccess or wait1
25123WatchdogTimerHandlersuccess or wait1
39019CurrentTimeZoneInformationsuccess or wait1
44534ProcessInformationsuccess or wait1
44534ProcessInformationsuccess or wait1
44534ProcessInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
25123WatchdogTimerHandlersuccess or wait1
25123WatchdogTimerHandlersuccess or wait1
Time Activities:
Performance counter queried
ReputationCountFrequencyCompletionCount
158515615774451043579545success or wait1
158515615774467243579545success or wait1
158515615774751773579545success or wait1
158515615774757083579545success or wait1
158515615774811603579545success or wait1
158515615775430163579545success or wait1
158515615776032663579545success or wait1
158515615843507473579545success or wait1
158515616174868373579545success or wait1
158515616203083983579545success or wait1
158515616203094353579545success or wait1
158515616203113523579545success or wait1
158515616203120443579545success or wait1
158515616204933293579545success or wait1
158515616204939693579545success or wait1
158515616205054473579545success or wait1
158515616205073043579545success or wait1
158515616205472053579545success or wait1
158515616205478063579545success or wait1
158515616205742913579545success or wait1
158515616205749933579545success or wait1
158515616393778933579545success or wait1
33255816393807620success or wait1
33255816393812540success or wait1
33255816393905480success or wait1
33255816393947020success or wait1
33255816394451020success or wait1
33255816394453690success or wait1
33255816394592670success or wait1
33255816394620670success or wait1
33255816394676880success or wait1
33255816394678660success or wait1
33255816394718720success or wait1
33255816394745660success or wait1
33255816395387750success or wait1
33255816395390360success or wait1
33255816395399430success or wait1
33255816395402020success or wait1
33255816395526940success or wait1
33255816395570420success or wait1
33255816396038720success or wait1
33255816396041410success or wait1
33255816396049410success or wait1
33255816396108510success or wait1
33255816396311570success or wait1
33255816396328360success or wait1
33255816396371050success or wait1
33255816396387660success or wait1
33255816396505070success or wait1
33255816396513800success or wait1
33255816396534790success or wait1
33255816396549110success or wait1
33255816396557820success or wait1
33255816396610930success or wait1
33255816396692190success or wait1
33255816396697770success or wait1
33255816396863510success or wait1
33255816396891270success or wait1
33255816396916460success or wait1
33255816396936450success or wait1
33255816397029600success or wait1
33255816397060800success or wait1
33255816397091920success or wait1
33255816397110990success or wait1
33255816405567690success or wait1
33255816405578820success or wait1
33255816405668530success or wait1
33255816405702230success or wait1
33255816405742200success or wait1
33255816405773050success or wait1
33255816405862920success or wait1
33255816405903370success or wait1
33255816405945770success or wait1
33255816405976530success or wait1
33255816406049040success or wait1
33255816406068210success or wait1
33255816406086310success or wait1
33255816406114000success or wait1
33255816406145880success or wait1
33255816406148510success or wait1
33255816406224010success or wait1
33255816406230740success or wait1
33255816406272660success or wait1
33255816406281480success or wait1
33255816406364390success or wait1
33255816406371570success or wait1
33255816406403240success or wait1
33255816406423550success or wait1
33255816406436710success or wait1
33255816406491050success or wait1
33255816406588550success or wait1
33255816406637530success or wait1
33255816406667780success or wait1
33255816406676960success or wait1
33255816406721910success or wait1
33255816406739980success or wait1
33255816406895110success or wait1
33255816406905430success or wait1
33255816407004030success or wait1
33255816407011900success or wait1
33255816407119440success or wait1
33255816407142390success or wait1
33255816407173270success or wait1
33255816407195070success or wait1
33255816407222150success or wait1
33255816407223840success or wait1
33255816407230100success or wait1
33255816407304130success or wait1
33255816407356340success or wait1
33255816407378760success or wait1
33255816407468920success or wait1
33255816407474970success or wait1
33255816407526170success or wait1
33255816407589310success or wait1
33255816407666780success or wait1
33255816407694740success or wait1
33255816407725770success or wait1
33255816407739960success or wait1
33255816407747840success or wait1
33255816407799990success or wait1
33255816407830760success or wait1
33255816407839520success or wait1
33255816407934440success or wait1
33255816407956410success or wait1
33255816408006300success or wait1
33255816408024650success or wait1
33255816408077620success or wait1
33255816408093170success or wait1
33255816408157750success or wait1
33255816408177370success or wait1
33255816408244300success or wait1
33255816408288570success or wait1
33255816408354490success or wait1
33255816408366670success or wait1
33255816408375850success or wait1
33255816408378450success or wait1
33255816408470150success or wait1
33255816408492510success or wait1
33255816408499870success or wait1
33255816408501610success or wait1
33255816408581850success or wait1
33255816408583590success or wait1
33255816408656030success or wait1
33255816408659700success or wait1
33255816408665800success or wait1
33255816408668430success or wait1
33255816408673450success or wait1
33255816408712980success or wait1
33255816408736590success or wait1
33255816408740220success or wait1
33255816408746240success or wait1
33255816408748870success or wait1
33255816408754630success or wait1
33255816408803920success or wait1
33255816408832260success or wait1
33255816408834890success or wait1
33255816408843880success or wait1
33255816408888300success or wait1
33255816408908870success or wait1
33255816408922850success or wait1
33255816408929670success or wait1
33255816408932280success or wait1
33255816409001500success or wait1
33255816409004750success or wait1
33255816409079950success or wait1
33255816409083570success or wait1
33255816409096170success or wait1
33255816409157860success or wait1
33255816409189220success or wait1
33255816409191810success or wait1
33255816409277100success or wait1
33255816409280190success or wait1
33255816409355320success or wait1
33255816409357940success or wait1
33255816409434760success or wait1
33255816409437380success or wait1
33255816409504890success or wait1
33255816409507500success or wait1
33255816409549860success or wait1
33255816409572000success or wait1
33255816409580180success or wait1
33255816409581900success or wait1
33255816409645150success or wait1
33255816409648760success or wait1
33255816409660180success or wait1
33255816409697600success or wait1
33255816409730570success or wait1
33255816409733310success or wait1
33255816409744290success or wait1
33255816409800700success or wait1
33255816409832190success or wait1
33255816409834820success or wait1
33255816409942180success or wait1
33255816409962780success or wait1
33255816409973920success or wait1
33255816409976610success or wait1
33255816409983210success or wait1
33255816409985890success or wait1
33255816410035400success or wait1
33255816410060690success or wait1
33255816410223240success or wait1
33255816410236100success or wait1
33255816410318470success or wait1
33255816410340600success or wait1
33255816410353650success or wait1
33255816410356260success or wait1
33255816410454580success or wait1
33255816410456330success or wait1
33255816410462260success or wait1
33255816410464850success or wait1
33255816410469850success or wait1
33255816410517800success or wait1
33255816410527820success or wait1
33255816410529530success or wait1
33255816410535130success or wait1
33255816410564550success or wait1
33255816410585460success or wait1
33255816410592110success or wait1
33255816410693430success or wait1
33255816410696070success or wait1
33255816410707980success or wait1
33255816410740130success or wait1
33255816410755200success or wait1
33255816410757810success or wait1
33255816410766170success or wait1
33255816410769170success or wait1
33255816410845160success or wait1
33255816410876150success or wait1
33255816410899450success or wait1
33255816410902080success or wait1
33255816410955780success or wait1
33255816410958400success or wait1
33255816410963920success or wait1
33255816410966530success or wait1
33255816411013630success or wait1
33255816411016250success or wait1
33255816411080200success or wait1
33255816411082800success or wait1
33255816411138630success or wait1
33255816411141240success or wait1
33255816411145850success or wait1
33255816411148450success or wait1
33255816411229270success or wait1
33255816411345470success or wait1
33255816411405940success or wait1
33255816411408590success or wait1
33255816411414430success or wait1
33255816411417060success or wait1
33255816411480900success or wait1
33255816411509970success or wait1
33255816411531850success or wait1
33255816411584490success or wait1
33255816411618710success or wait1
33255816411621320success or wait1
33255816411713920success or wait1
33255816411715600success or wait1
33255816411804340success or wait1
33255816411808090success or wait1
33255816411900380success or wait1
33255816411931860success or wait1
33255816411942490success or wait1
33255816411945040success or wait1
33255816411997060success or wait1
33255816412019460success or wait1
33255816412034020success or wait1
33255816412076250success or wait1
33255816412124900success or wait1
33255816412127570success or wait1
33255816412168440success or wait1
33255816412203330success or wait1
33255816412226160success or wait1
33255816412251740success or wait1
33255816412283860success or wait1
33255816412286550success or wait1
33255816412334980success or wait1
33255816412337670success or wait1
33255816412396420success or wait1
33255816412398220success or wait1
33255816412445860success or wait1
33255816412449580success or wait1
33255816412458370success or wait1
33255816412461100success or wait1
33255816412507000success or wait1
33255816412509710success or wait1
33255816412557420success or wait1
33255816412561440success or wait1
33255816412593690success or wait1
33255816412609170success or wait1
33255816412654960success or wait1
33255816412667950success or wait1
33255816412683560success or wait1
33255816412707200success or wait1
33255816412733390success or wait1
33255816412735110success or wait1
33255816412808200success or wait1
33255816412809940success or wait1
33255816412871180success or wait1
33255816412872930success or wait1
33255816412934650success or wait1
33255816412938220success or wait1
System resolution queried
ReputationMinimum resolutionMaximum resolutionCurrent resolutionCompletionCount
1402442043408730085576704752533645104430115204990768success or wait1
System time queried
ReputationTimeCompletionCount
199861129252592686234147success or wait1
User Activities:
Window created
ReputationWindow nameClass nameCompletionCount
170AutoIt v3AutoIt v3success1
2226.0.2600.5512!Editeditsuccess1
14716no stringno stringsuccess1
Window found
ReputationWindow nameClass nameCompletionCount
23050no stringShell_TrayWndsuccess5
Window hook set
ReputationModuleThread idHook codeCompletionCount
32955C:\WINDOWS\system32\MSCTF.dll1664keyboardsuccess1
3631C:\WINDOWS\system32\MSCTF.dll1664mousesuccess1
Key async got
ReputationVirtual key codeKey stateCount
Keyboard state got
ReputationCompletionCount
Key state got
ReputationVirtual key codeStateCount
Debug Activities:
System debug info set
ReputationDebug info classInput dataOutput dataCompletionCount
Exception Activities:
Exception raised
ReputationException codeAddressCompletionCount
Chronological sections
OperationDataCompletionTime
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bfgbhk.ex.exe Access: generic readobject name not found1577161740
System info queriedType: BasicInformationsuccess or wait1577163352
System info queriedType: BasicInformationsuccess or wait1577165386
Section openedAccess: map write and map read and map execute Baseaddress: 7C800000 Size: F6000 Mapped to pid: own pid Path: \KnownDlls\kernel32.dllsuccess or wait1577167819
System info queriedType: RangeStartInformationsuccess or wait1577171036
System info queriedType: BasicInformationsuccess or wait1577171154
Section createdAccess: query and map write and map read and map execute and extend size Protection: read write Attributes: reserve Path: not known Type: reserve Baseaddress: not known Entrypoint: not known Mapped to pid: own pid Size: 10000success or wait1577171497
System info queriedType: BasicInformationsuccess or wait1577176599
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Server Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577178822
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Name: TSAppCompatsuccess or wait1577180618
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bfgbhk.ex.exe Access: generic readobject name not found1577181525
Section openedAccess: map read Baseaddress: 00070000 Size: 15DF4 Mapped to pid: own pid Path: \NLS\NlsSectionUnicodesuccess or wait1577181768
Section openedAccess: map read Baseaddress: 00090000 Size: 40EDC Mapped to pid: own pid Path: \NLS\NlsSectionLocalesuccess or wait1577183116
Section openedAccess: query and map read Baseaddress: 000E0000 Size: 40004 Mapped to pid: own pid Path: \NLS\NlsSectionSortkeysuccess or wait1577183852
Section openedAccess: map read Baseaddress: 00130000 Size: 5A04 Mapped to pid: own pid Path: \NLS\NlsSectionSortTblssuccess or wait1577184520
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1577186634
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1577186876
Section openedAccess: map write and map read and map execute Baseaddress: 77DD0000 Size: 9B000 Mapped to pid: own pid Path: \KnownDlls\ADVAPI32.dllsuccess or wait1577190363
Section openedAccess: map write and map read and map execute Baseaddress: 77E70000 Size: 92000 Mapped to pid: own pid Path: \KnownDlls\RPCRT4.dllsuccess or wait1577193788
Section openedAccess: map write and map read and map execute Baseaddress: 77FE0000 Size: 11000 Mapped to pid: own pid Path: \KnownDlls\Secur32.dllsuccess or wait1577197341
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1577203553
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 773D0000 Entrypoint: 773D4256 Mapped to pid: own pid Size: 103000success or wait1577206652
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1577207579
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1577207814
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1577208410
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executeobject name not found1577209394
Section openedAccess: map write and map read and map execute Baseaddress: 77C10000 Size: 58000 Mapped to pid: own pid Path: \KnownDlls\msvcrt.dllsuccess or wait1577210894
Section openedAccess: map write and map read and map execute Baseaddress: 77F10000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\GDI32.dllsuccess or wait1577215795
Section openedAccess: map write and map read and map execute Baseaddress: 7E410000 Size: 91000 Mapped to pid: own pid Path: \KnownDlls\USER32.dllsuccess or wait1577218772
Section openedAccess: map write and map read and map execute Baseaddress: 77F60000 Size: 76000 Mapped to pid: own pid Path: \KnownDlls\SHLWAPI.dllsuccess or wait1577224946
Section openedAccess: map write and map read and map execute Baseaddress: 763B0000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\COMDLG32.dllsuccess or wait1577231049
Section openedAccess: map write and map read and map execute Baseaddress: 7C9C0000 Size: 817000 Mapped to pid: own pid Path: \KnownDlls\SHELL32.dllsuccess or wait1577234708
Section openedAccess: map write and map read and map execute Baseaddress: 71B20000 Size: 12000 Mapped to pid: own pid Path: \KnownDlls\MPR.dllsuccess or wait1577245966
Section openedAccess: map write and map read and map execute Baseaddress: 774E0000 Size: 13D000 Mapped to pid: own pid Path: \KnownDlls\ole32.dllsuccess or wait1577249745
Section openedAccess: map write and map read and map execute Baseaddress: 77120000 Size: 8B000 Mapped to pid: own pid Path: \KnownDlls\OLEAUT32.dllsuccess or wait1577255895
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\PSAPI.DLLobject name not found1577261027
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76BF0000 Entrypoint: 76BF10F1 Mapped to pid: own pid Size: B000success or wait1577262321
Section openedAccess: map write and map read and map execute Baseaddress: 769C0000 Size: B4000 Mapped to pid: own pid Path: \KnownDlls\USERENV.dllsuccess or wait1577267429
Section openedAccess: map write and map read and map execute Baseaddress: 77C00000 Size: 8000 Mapped to pid: own pid Path: \KnownDlls\VERSION.dllsuccess or wait1577273778
Section openedAccess: map write and map read and map execute Baseaddress: 3D930000 Size: E6000 Mapped to pid: own pid Path: \KnownDlls\WININET.dllsuccess or wait1577276788
Section openedAccess: map write and map read and map execute Baseaddress: 00140000 Size: 9000 Mapped to pid: own pid Path: \KnownDlls\Normaliz.dllsuccess or wait1577281884
Section openedAccess: map write and map read and map execute Baseaddress: 78130000 Size: 132000 Mapped to pid: own pid Path: \KnownDlls\urlmon.dllsuccess or wait1577287597
Section openedAccess: map write and map read and map execute Baseaddress: 3DFD0000 Size: 1E8000 Mapped to pid: own pid Path: \KnownDlls\iertutil.dllsuccess or wait1577295476
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WINMM.dllobject name not found1577304952
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76B40000 Entrypoint: 76B42B61 Mapped to pid: own pid Size: 2D000success or wait1577306337
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WSOCK32.dllobject name not found1577312417
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 71AD0000 Entrypoint: 71AD1039 Mapped to pid: own pid Size: 9000success or wait1577313767
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WS2_32.dllobject name not found1577315852
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 71AB0000 Entrypoint: 71AB1273 Mapped to pid: own pid Size: 17000success or wait1577317024
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WS2HELP.dllobject name not found1577320975
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 71AA0000 Entrypoint: 71AA1638 Mapped to pid: own pid Size: 8000success or wait1577322361
File readPath: C:\bfgbhk.ex.exesuccess or wait1577329255
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll Access: generic readobject name not found1577337612
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll Access: generic readobject name not found1577338429
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll Access: generic readobject name not found1577338699
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577339239
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: LeakTrackobject name not found1577339642
Key openedPath: HKEY_LOCAL_MACHINE Access: maximum allowedsuccess or wait1577340063
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577340431
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll Access: generic readobject name not found1577340810
System info queriedType: BasicInformationsuccess or wait1577341390
Section openedAccess: map read Baseaddress: 00160000 Size: 20C2 Mapped to pid: own pid Path: \NLS\NlsSectionCTypesuccess or wait1577342984
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll Access: generic readobject name not found1577346584
System info queriedType: BasicInformationsuccess or wait1577347130
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager Access: query value and read or executesuccess or wait1577348396
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: SafeDllSearchModeobject name not found1577348667
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00240000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1577350070
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00240000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1577352307
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76390000 Entrypoint: 763912C0 Mapped to pid: own pid Size: 1D000success or wait1577354123
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL Access: generic readobject name not found1577358557
System info queriedType: BasicInformationsuccess or wait1577358730
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll Access: generic readobject name not found1577359715
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll Access: generic readobject name not found1577360021
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll Access: generic readobject name not found1577360313
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll Access: generic readobject name not found1577360558
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dll Access: generic readobject name not found1577360792
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll Access: generic readobject name not found1577361066
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMDLG32.dll Access: generic readobject name not found1577361303
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll Access: generic readobject name not found1577361541
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll Access: generic readobject name not found1577361812
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll Access: generic readobject name not found1577362178
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLL Access: generic readobject name not found1577362416
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll Access: generic readobject name not found1577362652
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll Access: generic readobject name not found1577362889
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll Access: generic readobject name not found1577363125
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll Access: generic readobject name not found1577363363
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dll Access: generic readobject name not found1577363713
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll Access: generic readobject name not found1577363951
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dll Access: generic readobject name not found1577364813
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll Access: generic readobject name not found1577365049
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll Access: generic readobject name not found1577365282
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WSOCK32.dll Access: generic readobject name not found1577365652
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577366320
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577366750
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1577367100
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577369764
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Name: AppInit_DLLssuccess or wait1577369984
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1577372006
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00370000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1577374875
File openedPath: C:\WINDOWS\WindowsShell.Manifest Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1577376631
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00370000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1577376961
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00370000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1577378732
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577392337
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577393297
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: SmoothScrollobject name not found1577393554
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577394763
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: EnableBalloonTipsobject name not found1577395058
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePack Access: query value and read or executesuccess or wait1577395823
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and read or executesuccess or wait1577400037
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1577400373
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00FF0000 Entrypoint: not known Mapped to pid: own pid Size: 811C00success or wait1577401784
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1577418482
Key openedPath: HKEY_LOCAL_MACHINE\system\CurrentControlSet\control\NetworkProvider\HwOrder Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577421712
System info queriedType: BasicInformationsuccess or wait1577425515
System info queriedType: ProcessorInformationsuccess or wait1577425661
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577426083
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: CriticalSectionTimeoutsuccess or wait1577426320
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Ole Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577426724
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole Name: RWLockResourceTimeOutobject name not found1577427030
System info queriedType: BasicInformationsuccess or wait1577427369
System info queriedType: ProcessorInformationsuccess or wait1577427606
System info queriedType: BasicInformationsuccess or wait1577427743
System info queriedType: ProcessorInformationsuccess or wait1577427893
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577428138
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllobject name not found1577428530
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllForOle32object name not found1577428702
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableTypeLibobject name not found1577428870
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577429167
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllobject name not found1577429473
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllForOle32object name not found1577429643
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1577430195
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEra Access: query value and enumerate sub key and read or executeobject name not found1577430900
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1577431510
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1577432481
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1577432708
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1577433150
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: ChkAccDebugLevelobject name not found1577433445
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptions Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577433957
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptions Name: ProductTypesuccess or wait1577434268
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577438957
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577439209
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Personalsuccess or wait1577439469
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Local Settingssuccess or wait1577439855
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1577440904
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopDebugLevelobject name not found1577441117
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1577441530
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1577441738
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopLoggingobject name not found1577442004
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1577442486
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1577442789
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: RsopLoggingobject name not found1577443090
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1577443506
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1577443720
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1577444180
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1577444392
Performance counter queriedCount: 1577445104 Frequency: 3579545success or wait1577445082
Performance counter queriedCount: 1577446724 Frequency: 3579545success or wait1577446703
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1577462159
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes Access: maximum allowedsuccess or wait1577465574
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\PROTOCOLS\Name-Space Handler\ Access: maximum allowedobject name not found1577466667
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handler Access: maximum allowedsuccess or wait1577466886
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\PROTOCOLS\Name-Space Handler Access: maximum allowedobject name not found1577468324
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1577470355
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1577470778
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1577470994
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executesuccess or wait1577471202
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Name: DisableImprovedZoneCheckobject name not found1577471544
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1577472123
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577474132
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577474395
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577474649
Performance counter queriedCount: 1577475177 Frequency: 3579545success or wait1577475153
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Name: bfgbhk.ex.exeobject name not found1577475384
Performance counter queriedCount: 1577475708 Frequency: 3579545success or wait1577475686
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Name: *object name not found1577475912
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ Access: query value and read or executeobject name not found1577476698
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1577476961
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1577477185
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1577477407
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1577477627
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1577477893
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915 Access: query value and read or executeobject name not found1577478155
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577478498
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577478721
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577478940
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577479159
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577479381
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577479600
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577479901
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577480194
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577480493
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577480752
Performance counter queriedCount: 1577481160 Frequency: 3579545success or wait1577481139
System info queriedType: BasicInformationsuccess or wait1577482468
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1577484548
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1577485920
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 1580 TID: 528 EIP: 7C8106F9 Imagepath: C:\bfgbhk.ex.exesuccess or wait1577489134
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1577508078
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1577510478
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32 Access: generic readsuccess or wait1577511740
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1577511968
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1577513141
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave1object name not found1577513738
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave2object name not found1577514263
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave3object name not found1577514897
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave4object name not found1577515417
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave5object name not found1577516005
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave6object name not found1577516530
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave7object name not found1577517085
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave8object name not found1577517604
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave9object name not found1577518158
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1577518679
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1577519252
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi1object name not found1577519870
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi2object name not found1577520393
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi3object name not found1577520954
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi4object name not found1577521474
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi5object name not found1577522034
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi6object name not found1577522554
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi7object name not found1577523600
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi8object name not found1577527147
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi9object name not found1577527765
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1577528611
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1577529237
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux1object name not found1577529765
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux2object name not found1577530502
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux3object name not found1577531023
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux4object name not found1577531579
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux5object name not found1577532099
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux6object name not found1577532676
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux7object name not found1577533194
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux8object name not found1577533795
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux9object name not found1577534316
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1577534936
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmm Name: wheelsuccess or wait1577535340
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1577535957
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1577536538
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer1object name not found1577537065
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer2object name not found1577538056
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer3object name not found1577538577
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer4object name not found1577539134
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer5object name not found1577539654
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer6object name not found1577540209
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer7object name not found1577540732
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer8object name not found1577541343
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer9object name not found1577541862
System info queriedType: BasicInformationsuccess or wait1577542580
System info queriedType: ProcessorInformationsuccess or wait1577542732
Performance counter queriedCount: 1577543016 Frequency: 3579545success or wait1577542992
Thread continueTID: 528 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C8106F9 EFLAGS: 200no status1577543998
Thread continueTID: 1664 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C810705 EFLAGS: 200no status1577552339
Performance counter queriedCount: 1577603266 Frequency: 3579545success or wait1577603244
System info queriedType: BasicInformationsuccess or wait1577603398
System info queriedType: BasicInformationsuccess or wait1577609308
System info queriedType: ProcessorInformationsuccess or wait1577609439
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Mouse Access: query value and read or executesuccess or wait1577611993
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Mouse Name: SwapMouseButtonssuccess or wait1577612331
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\AutoIt v3\AutoIt Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1577615829
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\uxtheme.dllobject name not found1577617642
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5AD70000 Entrypoint: 5AD71626 Mapped to pid: own pid Size: 38000success or wait1577618959
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll Access: generic readobject name not found1577624044
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577625346
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Access: query value and read or executesuccess or wait1577625619
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Name: Compositingobject name not found1577625888
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1577627497
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and read or executesuccess or wait1577627762
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: LameButtonTextobject name not found1577628056
File openedPath: C:\bfgbhk.ex.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1577631429
File readPath: C:\bfgbhk.ex.exesuccess or wait1577632021
File other operationDisposition: PositionInformation Data: 00 00 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1577681847
File other operationDisposition: PositionInformation Data: EC FF 00 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1577681995
File readPath: C:\bfgbhk.ex.exesuccess or wait1577682176
File other operationDisposition: PositionInformation Data: EC FF 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1577732281
File other operationDisposition: PositionInformation Data: D8 FF 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1577732429
File readPath: C:\bfgbhk.ex.exesuccess or wait1577732613
File other operationDisposition: PositionInformation Data: D8 FF 02 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578549395
File other operationDisposition: PositionInformation Data: C4 FF 02 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578549542
File readPath: C:\bfgbhk.ex.exesuccess or wait1578549722
File other operationDisposition: PositionInformation Data: C4 FF 03 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578598755
File other operationDisposition: PositionInformation Data: B0 FF 03 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578598902
File readPath: C:\bfgbhk.ex.exesuccess or wait1578599077
File other operationDisposition: PositionInformation Data: B0 FF 04 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578643725
File other operationDisposition: PositionInformation Data: 9C FF 04 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578643868
File readPath: C:\bfgbhk.ex.exesuccess or wait1578644043
File other operationDisposition: PositionInformation Data: 14 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578688998
File readPath: C:\bfgbhk.ex.exesuccess or wait1578689688
File other operationDisposition: PositionInformation Data: 14 D8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578693530
File other operationDisposition: PositionInformation Data: 28 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578693678
File readPath: C:\bfgbhk.ex.exesuccess or wait1578693853
File other operationDisposition: PositionInformation Data: 28 CA 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578694531
File other operationDisposition: PositionInformation Data: B9 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578694670
File readPath: C:\bfgbhk.ex.exesuccess or wait1578694842
File other operationDisposition: PositionInformation Data: B9 CA 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578695789
File other operationDisposition: PositionInformation Data: 77 7A 08 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578695938
File readPath: C:\bfgbhk.ex.exesuccess or wait1578696123
File other operationDisposition: PositionInformation Data: 77 7C 08 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578696934
File other operationDisposition: PositionInformation Data: 1A 7B 08 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578697076
File readPath: C:\bfgbhk.ex.exesuccess or wait1578697250
File other operationDisposition: PositionInformation Data: 1A 7D 08 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578697899
File other operationDisposition: PositionInformation Data: 46 C6 08 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1578698038
File readPath: C:\bfgbhk.ex.exesuccess or wait1578698211
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578702971
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoNetHoodobject name not found1578703815
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578704255
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoNetHoodobject name not found1578704616
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578705278
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoPropertiesMyComputerobject name not found1578705503
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578706444
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoPropertiesMyComputerobject name not found1578707311
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578707975
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoInternetIconobject name not found1578708201
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578708619
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoInternetIconobject name not found1578708846
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578710384
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoCommonGroupsobject name not found1578710611
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578711033
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoCommonGroupsobject name not found1578711261
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D} Access: query value and read or executeobject name not found1578712184
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578712849
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoControlPanelobject name not found1578713119
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578713635
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoControlPanelobject name not found1578713909
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578714740
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoSetFoldersobject name not found1578715004
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1578715601
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoSetFoldersobject name not found1578715874
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executeobject name not found1578716991
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executesuccess or wait1578717223
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1578718864
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Name: NULLsuccess or wait1578719141
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\SETUPAPI.dllobject name not found1578721815
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77920000 Entrypoint: 7792159A Mapped to pid: own pid Size: F3000success or wait1578723372
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll Access: generic readobject name not found1578731062
Key openedPath: HKEY_LOCAL_MACHINE\System\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578732762
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1578733241
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNT Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1578733875
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\PnP Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578734283
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\PnP Name: seedsuccess or wait1578734595
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578735129
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: OsLoaderPathsuccess or wait1578735392
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: OsLoaderPathsuccess or wait1578735728
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578736330
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemPartitionsuccess or wait1578736597
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemPartitionsuccess or wait1578736931
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578737919
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: SourcePathsuccess or wait1578738359
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: SourcePathsuccess or wait1578738696
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578739235
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackSourcePathsuccess or wait1578739512
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackSourcePathsuccess or wait1578739845
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578740421
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackCachePathsuccess or wait1578740696
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackCachePathsuccess or wait1578741033
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578741653
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: DriverCachePathsuccess or wait1578742701
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: DriverCachePathsuccess or wait1578743039
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578743594
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion Name: DevicePathsuccess or wait1578743875
Mutant createdName: no namesuccess or wait1578744821
Mutant createdName: no namesuccess or wait1578745415
Mutant createdName: no namesuccess or wait1578745932
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and read or executesuccess or wait1578746369
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogLevelsuccess or wait1578746648
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogLevelsuccess or wait1578746982
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogPathobject name not found1578747439
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\AppLogLevels Access: query value and read or executeobject name not found1578747803
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578748979
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Name: ComputerNamesuccess or wait1578749323
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578749869
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters Name: Hostnamesuccess or wait1578750240
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclient Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1578750779
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578751059
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters Name: Domainsuccess or wait1578751337
System info queriedType: BasicInformationsuccess or wait1578752678
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\PagedBuffers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1578753042
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578753330
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc Name: MaxRpcSizeobject name not found1578753720
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bfgbhk.ex.exe\RpcThreadPoolThrottle Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1578754283
System time queriedTime: 129252592686234147success or wait1578755152
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpc Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1578755937
System info queriedType: PerformanceInformationsuccess or wait1578756166
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578757937
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1578758295
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Name: ComputerNamesuccess or wait1578758582
File openedPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1578764435
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\lsasssuccess or wait1578764928
File other operationDisposition: CompletionInformation Data: EC 00 00 00 00 00 FF FF Path: \Device\NamedPipe\lsasssuccess or wait1578765263
File writePath: \Device\NamedPipe\lsasssuccess or wait1578765829
File readPath: \Device\NamedPipe\lsasssuccess or wait1578766378
File openedPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1578775563
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\lsasssuccess or wait1578775976
File other operationDisposition: CompletionInformation Data: EC 00 00 00 00 00 FF FF Path: \Device\NamedPipe\lsasssuccess or wait1578776217
File writePath: \Device\NamedPipe\lsasssuccess or wait1578776843
File readPath: \Device\NamedPipe\lsasssuccess or wait1578777301
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578805900
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578807912
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578808304
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1578808884
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1578809192
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578810322
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578810715
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1578811123
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578815364
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578817177
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578817504
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1578817910
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1578818217
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578819142
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578819444
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1578819959
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578823285
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578825277
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578825708
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1578826248
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1578826560
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578827760
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578828173
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1578828586
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578829376
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578831907
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1578833988
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1578834443
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578835029
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578837172
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1578839414
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1578839808
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578840419
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1578842749
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1578844854
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1578845442
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1578846319
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1578846634
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1578847033
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executeobject name not found1578848005
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executesuccess or wait1578848232
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions Access: maximum allowedobject name not found1579696888
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executeobject name not found1579698454
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executesuccess or wait1579698720
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: maximum allowedobject name not found1579700515
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Name: DriveMasksuccess or wait1579700711
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579704275
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: AllowFileCLSIDJunctionsobject name not found1579704819
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579705318
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: AllowFileCLSIDJunctionsobject name not found1579705744
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Access: maximum allowedsuccess or wait1579708131
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts Access: maximum allowedsuccess or wait1579708574
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe Access: maximum allowedobject name not found1579708947
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe Access: maximum allowedobject name not found1579709367
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exe Access: maximum allowedobject name not found1579711096
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.exe Access: maximum allowedsuccess or wait1579711365
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.exe Access: maximum allowedobject name not found1579713260
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe Name: NULLsuccess or wait1579713483
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\exefile Access: maximum allowedobject name not found1579714563
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\exefile Access: maximum allowedsuccess or wait1579714823
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\CurVer Access: query value and read or executeobject name not found1579716732
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVer Access: query value and read or executeobject name not found1579717001
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1579718760
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ Access: maximum allowedsuccess or wait1579719027
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579719968
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: DontShowSuperHiddenobject name not found1579720249
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579720740
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: DontShowSuperHiddenobject name not found1579721024
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ Access: maximum allowedsuccess or wait1579722180
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1579722451
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1579722768
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579723839
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: ForceActiveDesktopOnobject name not found1579724128
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579724636
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: ForceActiveDesktopOnobject name not found1579725034
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579725865
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoActiveDesktopobject name not found1579726132
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579726762
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoActiveDesktopobject name not found1579727035
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System Access: query value and read or executeobject name not found1579727749
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579728431
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoWebViewobject name not found1579728717
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579729220
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoWebViewobject name not found1579729501
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579730376
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: ClassicShellobject name not found1579730645
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579731149
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: ClassicShellobject name not found1579731421
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579732692
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: SeparateProcessobject name not found1579732964
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579733465
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: SeparateProcessobject name not found1579733739
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579734554
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoNetCrawlingobject name not found1579734818
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579735316
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoNetCrawlingobject name not found1579735699
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579736581
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoSimpleStartMenuobject name not found1579736844
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1579737342
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoSimpleStartMenuobject name not found1579737609
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: maximum allowedsuccess or wait1579738610
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Hiddensuccess or wait1579738905
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowCompColorsuccess or wait1579739572
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideFileExtsuccess or wait1579739872
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: DontPrettyPathsuccess or wait1579740171
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowInfoTipsuccess or wait1579740468
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideIconssuccess or wait1579740766
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: MapNetDrvBtnsuccess or wait1579741064
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: WebViewsuccess or wait1579741664
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Filtersuccess or wait1579741963
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowSuperHiddensuccess or wait1579742262
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: SeparateProcesssuccess or wait1579742836
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: NoNetCrawlingsuccess or wait1579743193
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\ShellEx\IconHandler Access: query value and read or executeobject name not found1579746661
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ShellEx\IconHandler Access: query value and read or executeobject name not found1579746951
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\.exe Access: maximum allowedobject name not found1579747865
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\.exe Access: maximum allowedobject name not found1579748131
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\application Access: maximum allowedobject name not found1579749045
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\application Access: maximum allowedobject name not found1579749313
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1579751044
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: DocObjectobject name not found1579751264
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1579752958
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: BrowseInPlaceobject name not found1579753177
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\Clsid Access: query value and read or executeobject name not found1579755023
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Clsid Access: query value and read or executeobject name not found1579755294
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\* Access: maximum allowedobject name not found1579756002
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\* Access: maximum allowedsuccess or wait1579756256
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\*\Clsid Access: query value and read or executeobject name not found1579757990
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\Clsid Access: query value and read or executeobject name not found1579758256
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1579759842
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: IsShortcutobject name not found1579760098
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1579761835
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: AlwaysShowExtobject name not found1579762055
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1579763783
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: NeverShowExtobject name not found1579764043
File openedPath: C:\bfgbhk.ex.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1579765396
File readPath: C:\bfgbhk.ex.exesuccess or wait1579765892
File other operationDisposition: PositionInformation Data: 00 00 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579817702
File other operationDisposition: PositionInformation Data: EC FF 00 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579817854
File readPath: C:\bfgbhk.ex.exesuccess or wait1579818161
File other operationDisposition: PositionInformation Data: EC FF 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579867962
File other operationDisposition: PositionInformation Data: D8 FF 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579868122
File readPath: C:\bfgbhk.ex.exesuccess or wait1579868310
File other operationDisposition: PositionInformation Data: D8 FF 02 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579917464
File other operationDisposition: PositionInformation Data: C4 FF 02 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579917615
File readPath: C:\bfgbhk.ex.exesuccess or wait1579917797
File other operationDisposition: PositionInformation Data: C4 FF 03 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579963451
File other operationDisposition: PositionInformation Data: B0 FF 03 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1579963833
File readPath: C:\bfgbhk.ex.exesuccess or wait1579964225
File other operationDisposition: PositionInformation Data: B0 FF 04 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580687034
File other operationDisposition: PositionInformation Data: 9C FF 04 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580735963
File readPath: C:\bfgbhk.ex.exesuccess or wait1580736191
File other operationDisposition: PositionInformation Data: 14 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580781873
File readPath: C:\bfgbhk.ex.exesuccess or wait1580782076
File other operationDisposition: PositionInformation Data: 14 D8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580793456
File other operationDisposition: PositionInformation Data: 28 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580793603
File readPath: C:\bfgbhk.ex.exesuccess or wait1580793779
File other operationDisposition: PositionInformation Data: 28 CA 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580794551
File other operationDisposition: PositionInformation Data: D5 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1580794692
File readPath: C:\bfgbhk.ex.exesuccess or wait1580795924
File readPath: C:\bfgbhk.ex.exesuccess or wait1580922965
Window createdWindow Name: AutoIt v3 Class Name: AutoIt v3success1584259578
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 01570000 Entrypoint: not known Mapped to pid: own pid Size: 48C00success or wait1584260630
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 74720000 Entrypoint: 747213A5 Mapped to pid: own pid Size: 4C000success or wait1584263766
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSCTF.dll Access: generic readobject name not found1584269188
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: \BaseNamedObjects\CiceroSharedMemDefaultS-1-5-21-220523388-1935655697-1343024091-1003 Type: commit Baseaddress: 003D0000 Entrypoint: not known Mapped to pid: own pid Size: 1000object name exists1584272917
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\bfgbhk.ex.exe Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1584273494
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1584273743
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared Name: CUASsuccess or wait1584274130
Mutant createdName: \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1584274822
Mutant createdName: \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1584275407
Mutant createdName: \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1584275696
Mutant createdName: \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1584275963
Mutant createdName: \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1584276222
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1584276479
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Language Hotkeysuccess or wait1584276999
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Language Hotkeysuccess or wait1584277289
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Layout Hotkeysuccess or wait1584277571
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Layout Hotkeysuccess or wait1584277847
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1584279692
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF Name: EnableAnchorContextobject name not found1584280033
Mutant createdName: \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003MUTEX.DefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1584281061
Section openedAccess: query and map write and map read and map execute and extend size Baseaddress: 01570000 Size: 40000 Mapped to pid: own pid Path: \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003SFM.DefaultS-1-5-21-220523388-1935655697-1343024091-1003success or wait1584281365
Windows hook setModule: C:\WINDOWS\system32\MSCTF.dll TID: 1664 Hook ID: keyboardsuccess1584283257
Windows hook setModule: C:\WINDOWS\system32\MSCTF.dll TID: 1664 Hook ID: mousesuccess1584283513
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM Access: maximum allowedsuccess or wait1584284687
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\IMM Name: Ime Filesuccess or wait1584285175
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1584287130
File openedPath: C:\WINDOWS\system32\msctfime.ime Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1584289216
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1584289567
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1584293052
File openedPath: C:\WINDOWS\system32\msctfime.ime Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1584294724
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1584295074
Section openedAccess: map write Baseaddress: 003E0000 Size: E000 Mapped to pid: own pid Path: \BaseNamedObjects\ShimSharedMemorysuccess or wait1584297833
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1584305293
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1584306667
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 755C0000 Entrypoint: 755D9FE1 Mapped to pid: own pid Size: 2E000success or wait1584308798
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msctfime.ime Access: generic readobject name not found1584316336
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\CTF Access: maximum allowedsuccess or wait1584319392
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\CTF Name: Disable Thread Input Managerobject name not found1584319730
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared Access: maximum allowedsuccess or wait1584321478
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared Name: CUASsuccess or wait1584321723
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1584324275
Window createdWindow Name: 6.0.2600.5512!Edit Class Name: editsuccess1584327829
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1584330355
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1584348216
Performance counter queriedCount: 1584350747 Frequency: 3579545success or wait1584350723
File openedPath: C:\bfgbhk.ex.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1584354068
File readPath: C:\bfgbhk.ex.exesuccess or wait1584354590
File other operationDisposition: PositionInformation Data: 00 00 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1584402784
File other operationDisposition: PositionInformation Data: EC FF 00 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1584402932
File readPath: C:\bfgbhk.ex.exesuccess or wait1584403110
File other operationDisposition: PositionInformation Data: EC FF 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1584450210
File other operationDisposition: PositionInformation Data: D8 FF 01 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1584450355
File readPath: C:\bfgbhk.ex.exesuccess or wait1584450532
File other operationDisposition: PositionInformation Data: D8 FF 02 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1584498088
File other operationDisposition: PositionInformation Data: C4 FF 02 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1584498232
File readPath: C:\bfgbhk.ex.exesuccess or wait1584498410
File other operationDisposition: PositionInformation Data: C4 FF 03 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585295141
File other operationDisposition: PositionInformation Data: B0 FF 03 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585295289
File readPath: C:\bfgbhk.ex.exesuccess or wait1585295467
File other operationDisposition: PositionInformation Data: B0 FF 04 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585549864
File other operationDisposition: PositionInformation Data: 9C FF 04 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585550059
File readPath: C:\bfgbhk.ex.exesuccess or wait1585550242
File other operationDisposition: PositionInformation Data: 14 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585593788
File readPath: C:\bfgbhk.ex.exesuccess or wait1585594723
File other operationDisposition: PositionInformation Data: 14 D8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585598477
File other operationDisposition: PositionInformation Data: 28 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585600440
File readPath: C:\bfgbhk.ex.exesuccess or wait1585600618
File other operationDisposition: PositionInformation Data: 28 CA 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585601294
File other operationDisposition: PositionInformation Data: B9 C8 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585601433
File readPath: C:\bfgbhk.ex.exesuccess or wait1585601606
File other operationDisposition: PositionInformation Data: B9 CA 05 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585602242
File other operationDisposition: PositionInformation Data: 77 7A 08 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1585602381
File readPath: C:\bfgbhk.ex.exesuccess or wait1585602551
File createdPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmp Access: read attributes and synchronize and generic read Disposition: create Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1585604475
File overwrittenPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmp Access: read attributes and synchronize and generic write Disposition: overwrite if exists Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1585607956
File readPath: C:\bfgbhk.ex.exesuccess or wait1585609400
File readPath: C:\bfgbhk.ex.exesuccess or wait1585621669
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1585643280
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1585646519
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmp Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1585647773
File createdPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwa Access: read attributes and synchronize and generic read and generic write Disposition: overwrite if exists Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1585648329
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1585649879
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1585654296
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpend of file1585696681
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586635078
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586661929
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586680258
File deletedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut1.tmpsuccess or wait1586685518
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwa Access: read attributes and synchronize and generic write Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1586687131
File other operationDisposition: BasicInformation Data: 30 4F 03 65 3C 41 CB 01 00 00 00 00 00 00 00 00 F4 CB C9 67 3C 41 CB 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586690800
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwa Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1586693478
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586693780
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586700718
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586708737
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586708905
File other operationDisposition: PositionInformation Data: 4E 86 01 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586802392
File other operationDisposition: PositionInformation Data: 4E 86 01 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586804489
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586804621
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586804975
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586805397
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1586805646
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1587062641
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1590759133
File deletedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\sugptwasuccess or wait1590787030
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1594223863
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1595011463
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager Access: query value and read or executesuccess or wait1595035422
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: SafeProcessSearchModeobject name not found1595036114
Section createdAccess: query and map write and map read and map execute and extend size Protection: execute Attributes: image Path: not known Type: image Baseaddress: not known Entrypoint: 4AD05046 Mapped to pid: own pid Size: 61000success or wait1595037930
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls Access: query value and read or executeobject name not found1595038214
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility Access: query value and read or executesuccess or wait1595038457
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatibility Name: DisableAppCompatobject name not found1595038844
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 1EC00success or wait1595040632
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77B40000 Entrypoint: 77B41C09 Mapped to pid: own pid Size: 22000success or wait1595042548
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll Access: generic readobject name not found1595045504
File openedPath: C:\WINDOWS\AppPatch\sysmain.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1595046189
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01D70000 Entrypoint: not known Mapped to pid: own pid Size: 125ED2success or wait1595046723
File other operationOperation: 00000018 Path: C:\WINDOWS\AppPatch\systest.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1595047777
System info queriedType: ProcessorInformationsuccess or wait1595047965
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\TabletPC Access: query value and wow64 64key and wow64 resource and read or executeobject name not found1595048358
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Access: query value and wow64 64key and wow64 resource and read or executesuccess or wait1595048556
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Name: Installedsuccess or wait1595048799
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1595049336
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1595062829
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1595065750
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe Access: wow64 64key and wow64 resource and generic readobject name not found1595066026
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 5F000success or wait1595075453
File openedPath: C:\WINDOWS\system32\cmd.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1595077162
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 5F000success or wait1595077726
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 5F000success or wait1595081735
File openedPath: C:\WINDOWS\system32\cmd.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1595083241
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 5F000success or wait1595083577
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags Access: wow64 64key and wow64 resource and generic readobject name not found1595085731
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags Access: wow64 64key and wow64 resource and generic readobject name not found1595086642
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1595094866
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1595097447
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1595097753
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: AuthenticodeEnabledsuccess or wait1595097993
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjects Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595098928
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1595099142
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: Levelsobject name not found1595099355
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595101661
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595102375
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Name: ItemDatasuccess or wait1595102605
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Name: SaferFlagssuccess or wait1595102984
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595103905
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595104551
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: ItemDatasuccess or wait1595104768
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: HashAlgsuccess or wait1595105122
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: ItemSizesuccess or wait1595105469
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: SaferFlagssuccess or wait1595105839
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595106652
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: ItemDatasuccess or wait1595106869
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: HashAlgsuccess or wait1595107242
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: ItemSizesuccess or wait1595107589
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: SaferFlagssuccess or wait1595107971
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595108814
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: ItemDatasuccess or wait1595109033
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: HashAlgsuccess or wait1595109387
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: ItemSizesuccess or wait1595109733
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: SaferFlagssuccess or wait1595110083
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595110897
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: ItemDatasuccess or wait1595111135
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: HashAlgsuccess or wait1595111489
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: ItemSizesuccess or wait1595111878
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: SaferFlagssuccess or wait1595112225
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595113062
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: ItemDatasuccess or wait1595113279
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: HashAlgsuccess or wait1595113631
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: ItemSizesuccess or wait1595113977
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: SaferFlagssuccess or wait1595114325
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595115374
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595115596
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595115812
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595116025
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595116239
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595116452
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595116667
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595116878
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595117091
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595117303
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595117517
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595117730
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595117945
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595118838
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595119702
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595120504
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595121305
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595122103
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595122942
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595123727
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595125299
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595126143
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595126952
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595127752
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595128554
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595129379
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595130225
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595131024
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595131238
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: DefaultLevelsuccess or wait1595131476
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595132740
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1595134055
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: PolicyScopesuccess or wait1595134260
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 5F000success or wait1595140962
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595142167
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595142465
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cachebuffer overflow1595142825
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cachesuccess or wait1595143134
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1595144193
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: LogFileNameobject name not found1595144406
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1595145051
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Access: generic readobject name not found1595147303
System info queriedType: WatchdogTimerHandlersuccess or wait1595147479
Process createdAccess: terminate and create thread and set session id and vm operation and vm read and vm write and dupclicate handle and create process and set quota and set information and query information and set port or suspend or resume PID: 1512 Path: C:\WINDOWS\system32\cmd.exe Cmdline: C:\WINDOWS\system32\cmd.exe /c explorer C:\ Createflags: 00000000success or wait1595147703
Memory readPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDB008 Length: 00000004 Value: 00 00 D0 4A success or wait1595150117
Memory readPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 4AD00000 Length: 00001000 Value: 4D 5A 90 00 03 00 00 00 04 00 00 00 FF FF 00 00 B8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D8 00 00 00 0E 1F BA 0E 00 B4 09 CD 21 B8 01 4C CD 21 54 68 69 73 20 70 72 6F 67 72 61 6D 20 63 61 6E 6E 6F 74 20 62 65 20 72 75 6E 20 69 6E 20 44 4F 53 20 6D 6F 64 65 2E 0D 0D 0A 24 00 00 00 00 00 00 00 1D ED D5 EA 59 8C BB B9 59 8C BB B9 59 8C BB B9 9A 83 B4 B9 5F 8C BB B9 59 8C BA B9 80 8C BB B9 9A 83 E6 B9 5E 8C BB B9 E6 83 DB B9 5B 8C BB B9 9A 83 E5 B9 58 8C BB B9 9A 83 E4 B9 6D 8C BB B9 9A 83 E1 B9 58 8C BB B9 52 69 63 68 59 8C BB B9 00 00 00 00 00 00 00 00 50 45 00 00 4C 01 03 00 AF 5B 02 48 00 00 00 00 00 00 00 00 E0 00 0F 01 0B 01 07 0A 00 F8 01 00 00 F6 03 00 00 00 00 00 46 50 00 00 00 10 00 00 00 F0 01 00 00 00 D0 4A 00 10 00 00 00 02 00 00 05 00 01 00 05 00 01 00 04 00 00 00 00 00 00 00 00 10 06 00 00 04 00 00 DB A9 06 00 03 00 00 80 00 00 10 00 00 00 10 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 F6 01 00 50 00 00 00 00 E0 03 00 A0 28 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 C4 05 02 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 93 01 00 40 00 00 00 48 02 00 00 58 00 00 00 00 10 00 00 00 03 00 00 08 F3 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2E 74 65 78 74 00 00 00 20 F6 01 00 00 10 00 00 00 F8 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2E 64 61 74 61 00 00 00 24 CA 01 00 00 10 02 00 00 CA 01 00 00 FC 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 2E 72 73 72 63 00 00 00 A0 28 02 00 00 E0 03 00 00 2A 02 00 00 C6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2C A1 02 48 28 00 01 00 2C A1 02 48 35 00 00 00 94 A0 02 48 3F 00 00 00 1B A1 02 48 4A 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 4E 54 44 4C 4C 2E 44 4C 4C 00 6D 73 76 63 72 74 2E 64 6C 6C 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1595150938
Memory readPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 4AD3E000 Length: 00000100 Value: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 03 00 00 00 30 00 00 80 0B 00 00 00 80 00 00 80 0E 00 00 00 98 00 00 80 10 00 00 00 B0 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 01 00 00 00 C8 00 00 80 02 00 00 00 E0 00 00 80 03 00 00 00 F8 00 00 80 04 00 00 00 10 01 00 80 05 00 00 00 28 01 00 80 06 00 00 00 40 01 00 80 07 00 00 00 58 01 00 80 08 00 00 00 70 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 88 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 80 02 00 80 A0 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 B8 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 D0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 E0 01 00 00 00 00 00 00 00 00 00 00 success or wait1595157973
Memory writtenPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 00010000 Length: 00000726 Value: nullsuccess or wait1595164483
Memory writtenPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 00020000 Length: 00000684 Value: nullsuccess or wait1595167069
Memory writtenPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDB010 Length: 00000004 Value: nullsuccess or wait1595167509
Memory writtenPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 00030000 Length: 00000184 Value: nullsuccess or wait1595168171
Memory writtenPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDB1E8 Length: 00000004 Value: nullsuccess or wait1595168566
Memory readPID: 1512 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDB010 Length: 00000004 Value: 00 00 02 00 success or wait1595168991
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 1512 TID: 2044 EIP: 7C810705 Imagepath: C:\WINDOWS\system32\cmd.exesuccess or wait1595170676
Thread delayedTime: 0 TID: 5732success or wait1595557881
Thread delayedTime: 0 TID: 5732success or wait1595649704
Thread delayedTime: 0 TID: 5732success or wait1595662687
Thread delayedTime: 0 TID: 5732success or wait1595700316
Thread delayedTime: 0 TID: 5732success or wait1595734053
Thread delayedTime: 0 TID: 5732success or wait1595774005
Thread delayedTime: 0 TID: 5732success or wait1595805948
Thread delayedTime: 0 TID: 5732success or wait1595841147
Thread delayedTime: 0 TID: 5732success or wait1595877421
Thread delayedTime: 0 TID: 5732success or wait1595912742
Thread delayedTime: 0 TID: 5732success or wait1595949000
Thread delayedTime: 0 TID: 5732success or wait1595989279
Thread delayedTime: 0 TID: 5732success or wait1596020910
Thread delayedTime: 0 TID: 5732success or wait1596056159
Thread delayedTime: 0 TID: 5732success or wait1596092331
Thread delayedTime: 0 TID: 5732success or wait1596127746
Thread delayedTime: 0 TID: 5732success or wait1596166833
Thread delayedTime: 0 TID: 5732success or wait1596201215
Thread delayedTime: 0 TID: 5732success or wait1596236574
Thread delayedTime: 0 TID: 5732success or wait1596271119
Thread delayedTime: 0 TID: 5732success or wait1596307406
Thread delayedTime: 0 TID: 5732success or wait1596343625
Thread delayedTime: 0 TID: 5732success or wait1596379129
Thread delayedTime: 0 TID: 5732success or wait1596419258
Thread delayedTime: 0 TID: 5732success or wait1596483022
Thread delayedTime: 0 TID: 5732success or wait1597449118
Thread delayedTime: 0 TID: 5732success or wait1597460261
Thread delayedTime: 0 TID: 5732success or wait1597490573
Thread delayedTime: 0 TID: 5732success or wait1597526462
Thread delayedTime: 0 TID: 5732success or wait1597561602
Thread delayedTime: 0 TID: 5732success or wait1597597819
Thread delayedTime: 0 TID: 5732success or wait1597634671
Thread delayedTime: 0 TID: 5732success or wait1597672958
Thread delayedTime: 0 TID: 5732success or wait1597705820
Thread delayedTime: 0 TID: 5732success or wait1597741947
Thread delayedTime: 0 TID: 5732success or wait1597780138
Thread delayedTime: 0 TID: 5732success or wait1597815117
Thread delayedTime: 0 TID: 5732success or wait1597850892
Thread delayedTime: 0 TID: 5732success or wait1597885095
Thread delayedTime: 0 TID: 5732success or wait1597920577
Thread delayedTime: 0 TID: 5732success or wait1597956611
Thread delayedTime: 0 TID: 5732success or wait1597993970
Thread delayedTime: 0 TID: 5732success or wait1598031631
Thread delayedTime: 0 TID: 5732success or wait1598064034
Thread delayedTime: 0 TID: 5732success or wait1598099931
Thread delayedTime: 0 TID: 5732success or wait1598136126
Thread delayedTime: 0 TID: 5732success or wait1598171504
Thread delayedTime: 0 TID: 5732success or wait1598206893
Thread delayedTime: 0 TID: 5732success or wait1598243543
Thread delayedTime: 0 TID: 5732success or wait1598278823
Thread delayedTime: 0 TID: 5732success or wait1600238399
Thread delayedTime: 0 TID: 5732success or wait1604068804
Thread delayedTime: 0 TID: 5732success or wait1607080563
Mutant createdName: \BaseNamedObjects\981dsaf81wae98f19c8v98r1aeg1success or wait1609009613
System info queriedType: CurrentTimeZoneInformationsuccess or wait1609083395
File other operationOperation: 78450000 Path: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1609147839
File other operationOperation: 78450000 Path: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1609148479
System info queriedType: ProcessInformationsuccess or wait1609359684
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: not known Type: commit Baseaddress: 015D0000 Entrypoint: not known Mapped to pid: own pid Size: 3000success or wait1609366126
System info queriedType: ProcessInformationsuccess or wait1609522719
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: not known Type: commit Baseaddress: 015D0000 Entrypoint: not known Mapped to pid: own pid Size: 3000success or wait1609527679
Thread delayedTime: 0 TID: 5732success or wait1609588814
Thread delayedTime: 0 TID: 5732success or wait1609607247
Thread delayedTime: 0 TID: 5732success or wait1609760650
Thread delayedTime: 0 TID: 5732success or wait1609899250
System info queriedType: ProcessInformationsuccess or wait1610180345
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: not known Type: commit Baseaddress: 015D0000 Entrypoint: not known Mapped to pid: own pid Size: 3000success or wait1610186357
File openedPath: C:\bfgbhk.ex.exe Access: read attributes and synchronize and generic read Disposition: open Options: sequential only and synchronous io non alert and non directory file Attributes: nonesuccess or wait1610228983
File createdPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and delete and synchronize and generic write Disposition: overwrite if exists Options: sequential only and synchronous io non alert and non directory file Attributes: archivesuccess or wait1610236611
File other operationDisposition: EndOfFileInformation Data: 4E C6 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1610243334
File readPath: C:\bfgbhk.ex.exesuccess or wait1610246129
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1611284536
File readPath: C:\bfgbhk.ex.exesuccess or wait1611287041
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1611390005
File readPath: C:\bfgbhk.ex.exesuccess or wait1611392095
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1611493400
File readPath: C:\bfgbhk.ex.exesuccess or wait1611494960
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1614436186
File readPath: C:\bfgbhk.ex.exesuccess or wait1614439153
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1614550836
File readPath: C:\bfgbhk.ex.exesuccess or wait1614551664
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1615513095
File readPath: C:\bfgbhk.ex.exesuccess or wait1615514476
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1615866181
File readPath: C:\bfgbhk.ex.exesuccess or wait1615868319
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1615961866
File readPath: C:\bfgbhk.ex.exesuccess or wait1615963548
File writePath: C:\WINDOWS\system32\csrcs.exesuccess or wait1616887435
File readPath: C:\bfgbhk.ex.exeend of file1616888187
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4D 80 8E 87 7A 6C CB 01 35 42 49 5F 8C 32 CB 01 00 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1616936747
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A7 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1616952852
Thread delayedTime: 0 TID: 5732success or wait1616962387
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1616998198
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic write Disposition: open Options: synchronous io non alert and open for backup ident Attributes: normalsuccess or wait1617006758
File other operationDisposition: BasicInformation Data: F0 01 5E A5 B0 3C C6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1617006991
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic write Disposition: open Options: synchronous io non alert and open for backup ident Attributes: normalsuccess or wait1617020614
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 F0 01 EC 35 79 9E C8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1617020891
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A7 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1617032247
Thread delayedTime: 0 TID: 5732success or wait1617051795
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\DRM\amty Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1617063919
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amty Name: ilop Type: String Data: 1success or wait1617068189
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015C0000 Entrypoint: not known Mapped to pid: own pid Size: 62000success or wait1617070415
System info queriedType: BasicInformationsuccess or wait1617072131
System info queriedType: BasicInformationsuccess or wait1617072310
System info queriedType: BasicInformationsuccess or wait1617072474
Window createdWindow Name: no string Class Name: no stringsuccess1617074640
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Access: query value and read or executesuccess or wait1617075534
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: MaximizeAppsobject name not found1617075890
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer Access: query value and read or executesuccess or wait1617076204
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer Name: MaximizeAppsobject name not found1617076559
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\netapi32.dllobject name not found1617078037
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5B860000 Entrypoint: 5B868B48 Mapped to pid: own pid Size: 55000success or wait1617079522
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netapi32.dll Access: generic readobject name not found1617085730
File openedPath: PIPE\wkssvc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1617089407
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\wkssvcsuccess or wait1617089799
File other operationDisposition: CompletionInformation Data: EC 00 00 00 00 00 FF FF Path: \Device\NamedPipe\wkssvcsuccess or wait1617090016
File writePath: \Device\NamedPipe\wkssvcsuccess or wait1617090511
File readPath: \Device\NamedPipe\wkssvcsuccess or wait1617091269
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617101729
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617102725
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B} Name: SuppressionPolicyobject name not found1617103037
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{1f4de370-d627-11d1-ba4f-00a0c91eedba} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617103890
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{1f4de370-d627-11d1-ba4f-00a0c91eedba} Name: SuppressionPolicyobject name not found1617104146
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617105005
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103} Name: SuppressionPolicyobject name not found1617105260
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617106040
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E} Name: SuppressionPolicyobject name not found1617106293
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e17d4fc0-5564-11d1-83f2-00a0c90dc849} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617107071
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e17d4fc0-5564-11d1-83f2-00a0c90dc849} Name: SuppressionPolicyobject name not found1617107324
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617108570
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ Access: maximum allowedsuccess or wait1617109829
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\0000000000009559 Access: query value and read or execute Options: volatilesuccess or wait1617110196
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\0000000000009559\Desktop\NameSpace Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617110623
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder Access: maximum allowedobject name not found1617111591
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder Access: maximum allowedsuccess or wait1617111852
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder Access: maximum allowedobject name not found1617113551
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder Name: WantsParseDisplayNameobject name not found1617113751
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder Access: maximum allowedobject name not found1617114649
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder Access: maximum allowedsuccess or wait1617114884
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder Access: maximum allowedobject name not found1617116428
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder Name: WantsParseDisplayNameobject name not found1617116628
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder Access: maximum allowedobject name not found1617117504
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder Access: maximum allowedsuccess or wait1617117740
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder Access: maximum allowedobject name not found1617119349
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder Name: WantsParseDisplayNamesuccess or wait1617119546
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and read or executeobject name not found1617120053
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: query value and read or executeobject name not found1617120891
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: query value and read or executesuccess or wait1617121142
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1617122805
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Name: NULLsuccess or wait1617123020
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1617124641
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Name: LoadWithoutCOMobject name not found1617124856
Key createdPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked Access: query value and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1617125539
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked Name: {871C5380-42A0-1069-A2EA-08002B30309D}object name not found1617125989
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked Access: query value and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1617126451
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked Name: {871C5380-42A0-1069-A2EA-08002B30309D}object name not found1617126782
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1617127462
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: EnforceShellExtensionSecurityobject name not found1617127762
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1617128263
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: EnforceShellExtensionSecurityobject name not found1617128537
Key createdPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached Access: query value and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1617129115
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached Name: {871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0x401object name not found1617129468
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1617129925
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached Name: {871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0x401success or wait1617130195
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility Access: query value and read or executesuccess or wait1617130809
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatibility Name: DisableAppCompatobject name not found1617131215
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871c5380-42a0-1069-a2ea-08002b30309d}\InProcServer32 Access: generic readsuccess or wait1617131622
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Name: success or wait1617131866
File openedPath: C:\WINDOWS\system32\ieframe.dll Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1617132719
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617135434
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617136269
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 Name: Com+Enabledsuccess or wait1617136545
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\CLBCATQ.DLLobject name not found1617137170
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76FD0000 Entrypoint: 76FD3048 Mapped to pid: own pid Size: 7F000success or wait1617138696
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\COMRes.dllobject name not found1617141635
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77050000 Entrypoint: 77051055 Mapped to pid: own pid Size: C5000success or wait1617143078
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMRes.dll Access: generic readobject name not found1617149487
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CLBCATQ.DLL Access: generic readobject name not found1617150051
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Debug Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1617151235
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Debug Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617151532
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617151869
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole Name: MinimumFreeMemPercentageToCreateProcessobject name not found1617152231
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole Name: MinimumFreeMemPercentageToCreateObjectobject name not found1617154140
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617155490
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 Name: Com+Enabledsuccess or wait1617155764
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes Access: maximum allowedsuccess or wait1617157234
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes Access: maximum allowedsuccess or wait1617157774
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: maximum allowedsuccess or wait1617158715
Key openedPath: HKEY_USERS Access: notify and read or executesuccess or wait1617159591
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes Access: maximum allowedsuccess or wait1617160458
Key openedPath: HKEY_USERS Access: notify and read or executesuccess or wait1617161313
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: maximum allowedsuccess or wait1617162647
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: maximum allowedsuccess or wait1617163500
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID Access: maximum allowedsuccess or wait1617164347
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes Access: maximum allowedsuccess or wait1617165197
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: maximum allowedsuccess or wait1617166073
Key openedPath: HKEY_USERS Access: notify and read or executesuccess or wait1617166909
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: maximum allowedsuccess or wait1617167745
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: maximum allowedsuccess or wait1617168646
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID Access: maximum allowedsuccess or wait1617169626
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617171381
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 Name: REGDBVersionsuccess or wait1617171665
System info queriedType: BasicInformationsuccess or wait1617172697
System info queriedType: ProcessorInformationsuccess or wait1617172970
File openedPath: C:\WINDOWS\Registration\R000000000007.clb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1617173430
File other operationDisposition: PositionInformation Data: F0 57 00 00 00 00 00 00 Path: C:\WINDOWS\Registration\R000000000007.clbsuccess or wait1617174045
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\WINDOWS\Registration\R000000000007.clbsuccess or wait1617174757
File readPath: C:\WINDOWS\Registration\R000000000007.clbsuccess or wait1617176182
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617198410
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 Name: REGDBVersionsuccess or wait1617199267
System info queriedType: BasicInformationsuccess or wait1617199945
System info queriedType: ProcessorInformationsuccess or wait1617200220
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617202007
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617202312
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAs Access: query value and read or executeobject name not found1617204334
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAs Access: query value and read or executeobject name not found1617204655
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617205448
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617218721
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617219358
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32 Access: maximum allowedobject name not found1617228742
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32 Access: maximum allowedsuccess or wait1617229105
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1617233658
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Name: InprocServer32object name not found1617233908
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServerX86 Access: maximum allowedobject name not found1617242846
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServerX86 Access: maximum allowedobject name not found1617243174
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32 Access: maximum allowedobject name not found1617249944
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32 Access: maximum allowedobject name not found1617256074
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32 Access: maximum allowedobject name not found1617264374
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32 Access: maximum allowedsuccess or wait1617264709
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1617270400
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Name: NULLsuccess or wait1617270654
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandler32 Access: maximum allowedobject name not found1617277167
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandler32 Access: maximum allowedobject name not found1617277996
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandlerX86 Access: maximum allowedobject name not found1617279757
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandlerX86 Access: maximum allowedobject name not found1617280055
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32 Access: maximum allowedobject name not found1617281773
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32 Access: maximum allowedobject name not found1617282068
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer Access: maximum allowedobject name not found1617283822
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer Access: maximum allowedobject name not found1617284152
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617284915
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617285201
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: maximum allowedobject name not found1617287010
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Name: AppIDobject name not found1617287250
Process openedAccess: query information PID: 1580 Path: C:\bfgbhk.ex.exe Cmdline: C:\bfgbhk.ex.exesuccess or wait1617288405
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617289597
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617289874
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617292716
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617293009
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32 Access: maximum allowedobject name not found1617294870
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32 Access: maximum allowedsuccess or wait1617295171
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1617296922
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Name: ThreadingModelsuccess or wait1617297167
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1617299087
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1617299382
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAs Access: query value and read or executeobject name not found1617301185
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAs Access: query value and read or executeobject name not found1617301476
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 01D70000 Entrypoint: not known Mapped to pid: own pid Size: A8EA00success or wait1617303158
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 3E1C0000 Entrypoint: 3E1C8086 Mapped to pid: own pid Size: A93000success or wait1617378231
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ieframe.dll Access: generic readobject name not found1617486278
Performance counter queriedCount: 1617486837 Frequency: 3579545success or wait1617486811
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE Access: query value and read or executesuccess or wait1617525253
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE Name: success or wait1617525805
File openedPath: C:\Program Files\Internet Explorer\IEXPLORE.EXE Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1617526586
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setup Access: query value and read or executesuccess or wait1617527572
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setup Name: IExploreLastModifiedLowsuccess or wait1617528066
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setup Access: query value and read or executesuccess or wait1617530056
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setup Name: IExploreLastModifiedHighsuccess or wait1617530347
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1620241090
File openedPath: C:\WINDOWS\system32\en-US\ieframe.dll.mui Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1620273520
Section createdAccess: query and map read Protection: write copy Attributes: commit Path: not known Type: commit Baseaddress: 01D70000 Entrypoint: not known Mapped to pid: own pid Size: 12F000success or wait1620274126
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelib Access: query value and read or executeobject name not found1620278754
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelib Access: query value and read or executesuccess or wait1620279115
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLib Access: maximum allowedobject name not found1620281484
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLib Name: NULLsuccess or wait1620281814
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620283181
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620283478
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setup Access: query value and read or executesuccess or wait1620284154
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Setup Name: InstallStartedobject name not found1620284591
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32 Access: query value and read or executeobject name not found1620285734
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1620286029
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32 Access: maximum allowedobject name not found1620288118
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32 Name: NULLsuccess or wait1620288314
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32 Access: query value and read or executeobject name not found1620292677
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1620293115
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32 Access: maximum allowedobject name not found1620295041
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32 Name: NULLsuccess or wait1620295313
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Access: query value and read or executeobject name not found1620296480
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1620296779
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Access: maximum allowedobject name not found1620298692
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Name: NULLsuccess or wait1620299018
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Access: query value and read or executeobject name not found1620300207
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1620300502
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Access: maximum allowedobject name not found1620302416
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Name: NULLsuccess or wait1620302660
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D} Access: query value and read or executeobject name not found1620304102
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620305901
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620306924
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620307242
Performance counter queriedCount: 1620308398 Frequency: 3579545success or wait1620308375
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings Name: CreateUriCacheSizeobject name not found1620308624
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620309000
Performance counter queriedCount: 1620309435 Frequency: 3579545success or wait1620309413
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Name: CreateUriCacheSizeobject name not found1620309659
Performance counter queriedCount: 1620311352 Frequency: 3579545success or wait1620311327
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings Name: EnablePunycodeobject name not found1620311589
Performance counter queriedCount: 1620312044 Frequency: 3579545success or wait1620312021
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Name: EnablePunycodesuccess or wait1620312282
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620313069
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620313479
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620316065
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620316380
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1620317087
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562 Access: query value and read or executeobject name not found1620317474
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder Access: maximum allowedobject name not found1620319539
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder Access: maximum allowedsuccess or wait1620319897
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder Access: maximum allowedobject name not found1620321836
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder Name: WantsParseDisplayNameobject name not found1620322034
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{1F4DE370-D627-11D1-BA4F-00A0C91EEDBA}\ShellFolder Access: maximum allowedobject name not found1620323000
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F4DE370-D627-11D1-BA4F-00A0C91EEDBA}\ShellFolder Access: maximum allowedsuccess or wait1620323231
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{1f4de370-d627-11d1-ba4f-00a0c91eedba}\ShellFolder Access: maximum allowedobject name not found1620325399
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f4de370-d627-11d1-ba4f-00a0c91eedba}\ShellFolder Name: WantsParseDisplayNameobject name not found1620325596
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder Access: maximum allowedobject name not found1620326558
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder Access: maximum allowedsuccess or wait1620326788
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder Access: maximum allowedobject name not found1620328448
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder Name: WantsParseDisplayNameobject name not found1620328734
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder Access: maximum allowedobject name not found1620329671
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder Access: maximum allowedsuccess or wait1620329901
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder Access: maximum allowedobject name not found1620331587
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder Name: WantsParseDisplayNameobject name not found1620331783
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{E17D4FC0-5564-11D1-83F2-00A0C90DC849}\ShellFolder Access: maximum allowedobject name not found1620333050
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E17D4FC0-5564-11D1-83F2-00A0C90DC849}\ShellFolder Access: maximum allowedsuccess or wait1620333367
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}\ShellFolder Access: maximum allowedobject name not found1620335109
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}\ShellFolder Name: WantsParseDisplayNameobject name not found1620335312
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620335962
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{AEB6717E-7E19-11D0-97EE-00C04FD91972}\InProcServer32 Access: query value and read or executeobject name not found1620337229
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AEB6717E-7E19-11D0-97EE-00C04FD91972}\InProcServer32 Access: query value and read or executesuccess or wait1620337491
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32 Access: maximum allowedobject name not found1620339245
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32 Name: NULLsuccess or wait1620339556
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32 Access: maximum allowedobject name not found1620341325
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\InProcServer32 Name: LoadWithoutCOMobject name not found1620341616
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exe Access: query value and read or executeobject name not found1620342827
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620348578
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620348828
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620349534
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620349774
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620350474
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620350715
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620351413
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Associations Access: query value and read or executeobject name not found1620351654
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exe Access: query value and read or executeobject name not found1620360892
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.exe Access: query value and read or executesuccess or wait1620361167
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.exe Access: maximum allowedobject name not found1620373538
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe Name: NULLsuccess or wait1620373765
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.ade Access: query value and read or executeobject name not found1620375070
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.ade Access: query value and read or executeobject name not found1620375399
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.adp Access: query value and read or executeobject name not found1620376067
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.adp Access: query value and read or executeobject name not found1620376382
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.app Access: query value and read or executeobject name not found1620377036
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.app Access: query value and read or executeobject name not found1620377349
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.asp Access: query value and read or executeobject name not found1620378003
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.asp Access: query value and read or executesuccess or wait1620378312
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.asp Access: maximum allowedobject name not found1620380108
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.asp Name: NULLsuccess or wait1620380304
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.bas Access: query value and read or executeobject name not found1620381271
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.bas Access: query value and read or executeobject name not found1620381504
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.bat Access: query value and read or executeobject name not found1620382282
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.bat Access: query value and read or executesuccess or wait1620382515
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.bat Access: maximum allowedobject name not found1620384769
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.bat Name: NULLsuccess or wait1620385067
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cer Access: query value and read or executeobject name not found1620386436
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.cer Access: query value and read or executesuccess or wait1620386667
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.cer Access: maximum allowedobject name not found1620388338
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cer Name: NULLsuccess or wait1620388533
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.chm Access: query value and read or executeobject name not found1620389532
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.chm Access: query value and read or executesuccess or wait1620389859
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.chm Access: maximum allowedobject name not found1620391503
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.chm Name: NULLsuccess or wait1620391700
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cmd Access: query value and read or executeobject name not found1620392661
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.cmd Access: query value and read or executesuccess or wait1620392891
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.cmd Access: maximum allowedobject name not found1620394606
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cmd Name: NULLsuccess or wait1620394887
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.com Access: query value and read or executeobject name not found1620395852
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.com Access: query value and read or executesuccess or wait1620396184
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.com Access: maximum allowedobject name not found1620398264
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.com Name: NULLsuccess or wait1620398546
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.cpl Access: query value and read or executeobject name not found1620399511
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.cpl Access: query value and read or executesuccess or wait1620399740
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.cpl Access: maximum allowedobject name not found1620401447
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cpl Name: NULLsuccess or wait1620401643
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.crt Access: query value and read or executeobject name not found1620402604
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.crt Access: query value and read or executesuccess or wait1620402919
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.crt Access: maximum allowedobject name not found1620404769
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.crt Name: NULLsuccess or wait1620404967
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.csh Access: query value and read or executeobject name not found1620405934
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.csh Access: query value and read or executeobject name not found1620406165
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620406873
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 Name: REGDBVersionsuccess or wait1620407158
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\COM3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620407979
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 Name: REGDBVersionsuccess or wait1620408242
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620409317
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620409581
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAs Access: query value and read or executeobject name not found1620413846
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAs Access: query value and read or executeobject name not found1620414249
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620415042
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620416126
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620416472
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620418437
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedsuccess or wait1620418715
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620421116
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Name: InprocServer32object name not found1620421352
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServerX86 Access: maximum allowedobject name not found1620423537
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServerX86 Access: maximum allowedobject name not found1620423815
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32 Access: maximum allowedobject name not found1620425667
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32 Access: maximum allowedobject name not found1620425940
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620427697
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedsuccess or wait1620428047
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620430369
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Name: NULLsuccess or wait1620430625
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandler32 Access: maximum allowedobject name not found1620433383
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandler32 Access: maximum allowedobject name not found1620433665
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandlerX86 Access: maximum allowedobject name not found1620435430
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandlerX86 Access: maximum allowedobject name not found1620435842
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32 Access: maximum allowedobject name not found1620437621
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32 Access: maximum allowedobject name not found1620437899
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer Access: maximum allowedobject name not found1620440049
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer Access: maximum allowedobject name not found1620440476
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620443056
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620443348
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4} Access: maximum allowedobject name not found1620445522
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4} Name: AppIDobject name not found1620445857
Process openedAccess: query information PID: 1580 Path: C:\bfgbhk.ex.exe Cmdline: C:\bfgbhk.ex.exesuccess or wait1620447397
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620448612
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620448981
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620462476
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedsuccess or wait1620462770
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620464869
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Name: ThreadingModelsuccess or wait1620465130
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620466611
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620466902
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAs Access: query value and read or executeobject name not found1620470077
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAs Access: query value and read or executeobject name not found1620470367
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32 Access: query value and read or executeobject name not found1620472077
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32 Access: query value and read or executesuccess or wait1620472403
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Access: maximum allowedobject name not found1620474159
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 Name: NULLsuccess or wait1620474363
Mutant createdName: \BaseNamedObjects\Local\ZonesCounterMutexobject name exists1620475519
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620475899
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1620476357
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001 Access: query value and read or executeobject name not found1620476665
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620477144
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620477492
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620477793
Key openedPath: HKEY_LOCAL_MACHINE\Software Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620478149
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1620478429
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1620478722
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620479067
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620479505
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620480928
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620484577
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620485643
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\msn.com Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620486921
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\msn.com\related Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620488001
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1620490192
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION Access: query value and read or executeobject name not found1620490615
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETld Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620492532
Performance counter queriedCount: 1620493329 Frequency: 3579545success or wait1620493306
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETld Name: IETldDllVersionLowsuccess or wait1620493594
Performance counter queriedCount: 1620493969 Frequency: 3579545success or wait1620493945
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETld Name: IETldDllVersionHighsuccess or wait1620494310
Performance counter queriedCount: 1620505447 Frequency: 3579545success or wait1620505418
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETld Name: IETldVersionLowsuccess or wait1620506685
Performance counter queriedCount: 1620507304 Frequency: 3579545success or wait1620507281
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\IETld Name: IETldVersionHighsuccess or wait1620507577
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1620508723
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610 Access: query value and read or executeobject name not found1620509033
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer Access: query value and read or executeobject name not found1620509842
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer Access: query value and read or executeobject name not found1620510107
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Security Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620510350
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Security Name: DisableSecuritySettingsCheckobject name not found1620510722
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620511313
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security Name: DisableSecuritySettingsCheckobject name not found1620511664
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: \BaseNamedObjects\Local\UrlZonesSM_Hanuele Baser Type: commit Baseaddress: 015E0000 Entrypoint: not known Mapped to pid: own pid Size: 1000object name exists1620515228
Mutant createdName: \BaseNamedObjects\Local\ZoneAttributeCacheCounterMutexobject name exists1620515904
Key openedPath: HKEY_LOCAL_MACHINE\System\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620516301
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1620516705
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620517198
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620517589
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620518078
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620518614
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620519115
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620519564
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620520236
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620520589
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620520849
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620521107
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620521445
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620521777
Mutant createdName: \BaseNamedObjects\Local\ZonesCacheCounterMutexobject name exists1620522607
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620522929
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620523269
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620523630
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620523899
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620524171
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Name: Flagssuccess or wait1620524548
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620525798
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620526130
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620526486
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620526754
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620527060
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Name: Flagssuccess or wait1620527427
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620528443
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: ProxyBypass Type: Dword Data: 1success or wait1620529042
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: IntranetName Type: Dword Data: 1success or wait1620529543
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: UNCAsIntranet Type: Dword Data: 1success or wait1620529799
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: AutoDetect Type: Dword Data: 1success or wait1620530054
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620531695
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620532099
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620532504
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620532772
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620533041
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Name: Flagssuccess or wait1620533409
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620538267
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620538609
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620539041
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620540062
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620540829
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Name: Flagssuccess or wait1620541119
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620542297
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620543293
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620543563
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620543826
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620544186
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Name: Flagssuccess or wait1620544467
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620545896
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620546200
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620546799
Performance counter queriedCount: 1620547205 Frequency: 3579545success or wait1620547181
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Name: bfgbhk.ex.exeobject name not found1620547444
Performance counter queriedCount: 1620547806 Frequency: 3579545success or wait1620547783
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Name: *object name not found1620548125
Mutant createdName: \BaseNamedObjects\Local\ZoneAttributeCacheCounterMutexobject name exists1620548479
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620548798
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620549146
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620549405
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620549665
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620550002
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620550298
Mutant createdName: \BaseNamedObjects\Local\ZonesLockedCacheCounterMutexobject name exists1620551596
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620551906
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620552364
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620552637
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620552904
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620553254
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Name: Flagssuccess or wait1620553539
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620554764
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620555182
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620555453
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620555718
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620556070
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Name: Flagssuccess or wait1620556352
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620557146
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: ProxyBypass Type: Dword Data: 1success or wait1620557625
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: IntranetName Type: Dword Data: 1success or wait1620557884
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: UNCAsIntranet Type: Dword Data: 1success or wait1620558140
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Name: AutoDetect Type: Dword Data: 1success or wait1620558476
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620562953
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620563381
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620563653
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620564001
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620564270
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Name: Flagssuccess or wait1620564588
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620565848
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620566181
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620566451
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620566795
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620567062
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Name: Flagssuccess or wait1620567342
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620568607
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620568937
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620569280
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620569638
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620569906
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Name: Flagssuccess or wait1620570186
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1620572938
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000 Access: query value and read or executeobject name not found1620573259
Performance counter queriedCount: 1620574291 Frequency: 3579545success or wait1620574266
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings Name: SpecialFoldersCacheSizeobject name not found1620574632
Performance counter queriedCount: 1620574993 Frequency: 3579545success or wait1620574969
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Name: SpecialFoldersCacheSizeobject name not found1620575750
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Access: maximum allowed Options: non volatilesuccess or wait1620577496
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Cachesuccess or wait1620577810
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Access: maximum allowed Options: non volatilesuccess or wait1620579000
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cache Type: String Data: C:\Documents and Settings\Hanuele Baser\Local Settings\Temporary Internet Filessuccess or wait1620579973
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Access: maximum allowed Options: non volatilesuccess or wait1620581626
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Cookiessuccess or wait1620581933
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Access: maximum allowed Options: non volatilesuccess or wait1620583079
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cookies Type: String Data: C:\Documents and Settings\Hanuele Baser\Cookiessuccess or wait1620583947
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620594650
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Name: 1806success or wait1620594925
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620596144
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1620596373
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D} Access: query value and read or executeobject name not found1620597314
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executeobject name not found1620599015
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executesuccess or wait1620599483
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1620624227
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Name: NULLsuccess or wait1620624578
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1620626792
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1620627296
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1620627873
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executeobject name not found1620629057
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executesuccess or wait1620629335
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions Access: maximum allowedobject name not found1620631358
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executeobject name not found1620632615
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executesuccess or wait1620632884
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: maximum allowedobject name not found1620634748
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Name: DriveMasksuccess or wait1620635054
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Directory Access: maximum allowedobject name not found1620638792
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Directory Access: maximum allowedsuccess or wait1620639085
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\CurVer Access: query value and read or executeobject name not found1620641103
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVer Access: query value and read or executeobject name not found1620641392
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1620643332
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ Access: maximum allowedsuccess or wait1620643711
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ Access: maximum allowedsuccess or wait1620645382
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1620645763
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System Access: query value and read or executeobject name not found1620647745
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: maximum allowedsuccess or wait1620657187
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Hiddensuccess or wait1620657562
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowCompColorsuccess or wait1620658001
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideFileExtsuccess or wait1620658344
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: DontPrettyPathsuccess or wait1620658681
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowInfoTipsuccess or wait1620659792
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideIconssuccess or wait1620660137
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: MapNetDrvBtnsuccess or wait1620660474
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: WebViewsuccess or wait1620661355
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Filtersuccess or wait1620661786
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowSuperHiddensuccess or wait1620662124
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: SeparateProcesssuccess or wait1620662470
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: NoNetCrawlingsuccess or wait1620662888
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\ShellEx\IconHandler Access: query value and read or executeobject name not found1620665673
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandler Access: query value and read or executeobject name not found1620665971
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1620667837
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: DocObjectobject name not found1620668168
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1620670175
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: BrowseInPlaceobject name not found1620670427
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\Clsid Access: query value and read or executeobject name not found1620672410
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsid Access: query value and read or executeobject name not found1620672700
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Folder Access: maximum allowedobject name not found1620673551
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Folder Access: maximum allowedsuccess or wait1620673835
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Folder\Clsid Access: query value and read or executeobject name not found1620675800
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid Access: query value and read or executeobject name not found1620676179
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1620678025
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: IsShortcutobject name not found1620678273
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1620680303
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: AlwaysShowExtsuccess or wait1620680550
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1620683132
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: NeverShowExtobject name not found1620683396
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe Access: maximum allowedobject name not found1620688142
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe Access: maximum allowedobject name not found1620688660
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exe Access: maximum allowedobject name not found1620689405
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.exe Access: maximum allowedsuccess or wait1620689799
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.exe Access: maximum allowedobject name not found1620691781
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe Name: NULLsuccess or wait1620692020
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\exefile Access: maximum allowedobject name not found1620692947
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\exefile Access: maximum allowedsuccess or wait1620693411
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\CurVer Access: query value and read or executeobject name not found1620695351
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVer Access: query value and read or executeobject name not found1620695636
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1620698099
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ Access: maximum allowedsuccess or wait1620701474
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell Access: maximum allowedobject name not found1620703562
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell Access: maximum allowedsuccess or wait1620703822
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell Access: maximum allowedobject name not found1620705637
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell Name: NULLobject name not found1620705932
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open Access: maximum allowedobject name not found1620708163
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open Access: maximum allowedsuccess or wait1620708420
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\command Access: query value and read or executeobject name not found1620710615
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command Access: query value and read or executesuccess or wait1620710963
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\command Access: maximum allowedobject name not found1620712830
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command Name: NULLsuccess or wait1620713050
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1620713762
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\command Access: query value and read or executeobject name not found1620715530
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command Access: query value and read or executesuccess or wait1620715784
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\command Access: maximum allowedobject name not found1620717529
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command Name: commandobject name not found1620717738
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exe Access: query value and read or executeobject name not found1620718358
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\command Access: query value and read or executeobject name not found1620720911
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command Access: query value and read or executesuccess or wait1620721254
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\command Access: maximum allowedobject name not found1620723099
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command Name: NULLsuccess or wait1620726814
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\shell\open\ddeexec Access: query value and read or executeobject name not found1620729039
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\ddeexec Access: query value and read or executeobject name not found1620729395
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Applications\csrcs.exe Access: maximum allowedobject name not found1620730151
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Applications\csrcs.exe Access: maximum allowedobject name not found1620730505
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam Access: maximum allowedsuccess or wait1620732091
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620734453
Key openedPath: HKEY_USERS Access: maximum allowedsuccess or wait1620735320
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620743596
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620750126
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1620751249
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: Flagssuccess or wait1620751621
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: Statesuccess or wait1620752154
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: UserPreferenceobject name not found1620752563
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: CentralProfilesuccess or wait1620752888
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: ProfileImagePathsuccess or wait1620753205
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: ProfileLoadTimeLowsuccess or wait1620753620
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-220523388-1935655697-1343024091-1003 Name: ProfileLoadTimeHighsuccess or wait1620754056
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache Access: maximum allowedsuccess or wait1620755316
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache Name: LangIDsuccess or wait1620756344
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\ Access: maximum allowedsuccess or wait1620756685
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache Name: C:\WINDOWS\system32\csrcs.exeobject name not found1620757038
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 01EA0000 Entrypoint: not known Mapped to pid: own pid Size: 8C64Esuccess or wait1620760675
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1620763737
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01EA0000 Entrypoint: not known Mapped to pid: own pid Size: 8C64Esuccess or wait1620764150
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 01EA0000 Entrypoint: not known Mapped to pid: own pid Size: 8C64Esuccess or wait1620769456
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1620772781
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01EA0000 Entrypoint: not known Mapped to pid: own pid Size: 8C64Esuccess or wait1620773163
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation Access: query value and read or executesuccess or wait1620796913
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation Name: CutListsuccess or wait1620797333
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation Access: query value and read or executesuccess or wait1620798428
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation Name: CutListsuccess or wait1620798709
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\ Access: maximum allowedsuccess or wait1620799540
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache Name: C:\WINDOWS\system32\csrcs.exe Type: String Data: f*[+]4asuccess or wait1620800000
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and write attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1620802222
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 6B 55 A8 61 8C 32 CB 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1620802803
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1620803114
File other operationDisposition: PositionInformation Data: 10 01 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1620803387
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1620803665
File other operationDisposition: PositionInformation Data: 58 01 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1620804445
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1620804643
File other operationDisposition: PositionInformation Data: 6C 01 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1620804928
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1620805120
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exe Access: query value and read or executeobject name not found1620805620
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620806249
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: InheritConsoleHandlesobject name not found1620806581
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620807900
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: InheritConsoleHandlesobject name not found1620808213
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620809131
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: RestrictRunobject name not found1620809378
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620809916
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: RestrictRunobject name not found1620810168
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620811045
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: DisallowRunobject name not found1620811384
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620811837
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: DisallowRunobject name not found1620812170
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exe Access: query value and read or executeobject name not found1620812630
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exe Access: query value and read or executeobject name not found1620812941
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620813549
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoRunasInstallPromptobject name not found1620813798
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1620814345
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoRunasInstallPromptobject name not found1620815038
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\csrcs.exe Access: query value and read or executeobject name not found1620815605
Section createdAccess: query and map write and map read and map execute and extend size Protection: execute Attributes: image Path: not known Type: image Baseaddress: not known Entrypoint: 4CBBB0 Mapped to pid: own pid Size: E7000success or wait1620816545
File openedPath: C:\WINDOWS\AppPatch\sysmain.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1621090695
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01EA0000 Entrypoint: not known Mapped to pid: own pid Size: 125ED2success or wait1621091287
File other operationOperation: 00000018 Path: C:\WINDOWS\AppPatch\systest.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1621092675
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\TabletPC Access: query value and wow64 64key and wow64 resource and read or executeobject name not found1621093079
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Access: query value and wow64 64key and wow64 resource and read or executesuccess or wait1621093419
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Name: Installedsuccess or wait1621093756
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1621094594
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1621101714
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1621103487
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\csrcs.exe Access: wow64 64key and wow64 resource and generic readobject name not found1621103768
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1621112368
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: maximum allowedsuccess or wait1621114571
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1621116615
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: maximum allowedobject name not found1621117068
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01EA0000 Entrypoint: not known Mapped to pid: own pid Size: 8C64Esuccess or wait1621124748
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1621125727
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: LogFileNameobject name not found1621126206
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exe Access: generic readobject name not found1621133506
System info queriedType: WatchdogTimerHandlersuccess or wait1621133978
Process createdAccess: terminate and create thread and set session id and vm operation and vm read and vm write and dupclicate handle and create process and set quota and set information and query information and set port or suspend or resume PID: 488 Path: C:\WINDOWS\system32\csrcs.exe Cmdline: C:\WINDOWS\system32\csrcs.exe Createflags: 00000000success or wait1621134250
Memory readPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 7FFD6008 Length: 00000004 Value: 00 00 40 00 success or wait1621137538
Memory readPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 00400000 Length: 00001000 Value: 4D 5A 90 00 03 00 00 00 04 00 00 00 FF FF 00 00 B8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0E 1F BA 0E 00 B4 09 CD 21 B8 01 4C CD 21 54 68 69 73 20 70 72 6F 67 72 61 6D 20 63 61 6E 6E 6F 74 20 62 65 20 72 75 6E 20 69 6E 20 44 4F 53 20 6D 6F 64 65 2E 0D 0D 0A 24 00 00 00 00 00 00 00 2D 82 C1 ED 69 E3 AF BE 69 E3 AF BE 69 E3 AF BE D4 AC 39 BE 6B E3 AF BE 60 9B 3A BE 77 E3 AF BE 60 9B 2C BE DB E3 AF BE 60 9B 2B BE 50 E3 AF BE 4E 25 C2 BE 63 E3 AF BE 4E 25 D4 BE 48 E3 AF BE 69 E3 AE BE 64 E1 AF BE 60 9B 20 BE 2F E3 AF BE 77 B1 3A BE 6B E3 AF BE 77 B1 3B BE 68 E3 AF BE 69 E3 38 BE 68 E3 AF BE 60 9B 3E BE 68 E3 AF BE 52 69 63 68 69 E3 AF BE 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4C 01 03 00 15 16 C8 4B 00 00 00 00 00 00 00 00 E0 00 23 01 0B 01 09 00 00 20 04 00 00 B0 01 00 00 90 08 00 B0 BB 0C 00 00 A0 08 00 00 C0 0C 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 70 0E 00 00 10 00 00 00 00 00 00 02 00 00 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 D8 61 0E 00 B0 03 00 00 00 C0 0C 00 D8 A1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 50 58 30 00 00 00 00 00 90 08 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 E0 55 50 58 31 00 00 00 00 00 20 04 00 00 A0 08 00 00 1E 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 E0 2E 72 73 72 63 00 00 00 00 B0 01 00 00 C0 0C 00 00 A6 01 00 00 22 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 2E 30 33 00 55 50 58 21 0D 09 08 0A 26 00 88 9D EB 10 16 A4 9B 91 0C 00 A2 1B 04 00 4E 0C 0E 00 26 11 00 D9 FB DF FF FF 33 C0 81 EC AC 03 00 00 38 05 92 72 49 00 74 43 68 A4 18 50 8D 54 24 0C 52 A2 23 FF BF BF BD 89 81 8C 01 20 E8 11 01 21 EC A1 C0 1E 83 C4 0C 8D 0C 24 51 6A 02 C7 44 FE DF 6B EF 24 08 A8 56 89 0E 0C 16 10 4A 00 FF 15 8C 24 48 00 81 C4 B7 FF FF ED A1 C3 CC 01 8B 46 24 53 33 DB 3B C3 0F 85 4A 85 02 00 1A 2C 89 5E 6F DA 73 90 24 89 5E 30 04 34 38 88 5E 10 FB 36 DB BB 5B 65 80 7E 09 00 3A 95 82 6A 08 EA 07 16 E0 70 FF B7 7F 04 85 C0 74 10 8B 17 89 06 4E 04 89 48 04 FF 06 89 46 04 C3 16 1E BC 6C 4C 74 1B D7 DF 14 8B 4C B0 ED 82 0B 24 53 8B 5C 3E 57 8B 7C 1A 50 51 8E 06 FF DB 2F 1C EC 5F 5B C2 10 00 3E 55 8B EC 83 E4 F8 51 56 3B 1D 9B 6E FF 6F F6 75 50 81 FF C8 3A 73 28 83 FF 12 72 23 3B 3D 80 93 4A FC 84 72 D6 37 0B FE 0F 54 55 0C 8B 45 08 52 50 57 53 AA 84 26 5E 8B E5 DB 7E 9F F6 5D C2 08 00 5E 13 75 23 36 68 B8 84 58 8B F3 BA 07 0F 9B E0 02 2C 16 3F 49 60 A7 FF 6F B6 DB EB BE A4 10 77 39 98 A5 D5 8D 47 FF 83 F8 06 77 9F FF 24 85 14 BF 7B 5E C1 12 40 B4 01 A8 D0 B9 85 E8 78 FE FF FF 6A 36 BB ED B4 00 22 CC 91 D1 12 03 77 61 07 A7 B5 D3 80 C9 96 11 10 90 5F 66 DB 6F 0F 42 51 64 FF E9 11 02 D7 1D 70 68 EE 2C A5 76 9F F7 67 DC 68 68 48 48 96 D8 83 3D BD 00 A3 EE 69 E7 0D A8 62 59 2E D4 A3 2D F0 91 DD 6B D1 01 04 A3 FF FE AD 90 C1 11 9C EF 93 57 44 75 06 0D E7 E6 42 0F D6 2C 5A FB 74 5A A8 83 E8 DC 57 64 84 E6 70 77 C3 77 61 58 01 8D F2 14 50 C7 08 41 FE F0 B8 FF 61 8B 84 24 C0 16 64 46 0E 6C 80 3D BC D2 3A 3C A1 C6 3A 10 94 8B BC 24 B4 81 AB 68 7A 81 74 89 58 10 75 90 C1 1E DB 83 12 C9 97 0E 80 7F 0F 0A 98 E2 19 3E 81 72 38 9F 84 64 16 53 56 6F 43 71 BA 05 E9 1D DC B6 3F 3E B4 9D E6 EB C2 04 A8 03 F8 09 50 74 02 EB 1C D8 BF 3F 56 8D B3 EC A6 57 C7 06 70 A0 4E 0C F8 27 38 E6 50 AA 5E 3D 8D 06 3A 1D 69 BE 7F 2C 16 1C 8D 7B 78 0E 03 5C 34 4B 24 F7 45 EE F6 2F 5F 10 14 5E E9 13 9F 0C FF 08 08 CD F4 7B C3 83 38 44 14 8B 0E 51 93 8B 56 5A A5 CD BB 5B D1 08 17 01 56 8B F7 AC 00 77 70 58 7B 95 14 2C 1D 0C 5E 4D 8B 06 30 81 F2 41 5F 57 8D BE 03 8E 93 4C D2 46 39 14 AC 9C 8C BE D8 EF 21 7E 08 0E F4 9C 5F FD CC 6A 04 D5 66 43 9A 8B 86 C2 82 C7 00 55 6C 9F 60 93 6A 0C C3 3F F1 40 33 C9 1A 08 BA BF C7 8A 3B F7 F7 E2 0F FA C7 46 1E 16 D9 0B C8 ED BB EF BD 51 79 3E 06 80 66 89 C7 03 DC 8B C6 5E CB BF 9F 85 23 1E 69 2E 17 CC 84 C0 6E AE 02 2A 47 36 77 19 04 EC 85 85 61 C5 CC 54 57 39 7E 7F 8B 94 24 18 5A 8D 04 24 60 46 08 51 68 3C CC 8A 83 04 14 52 86 20 23 7C 2F D3 4E 57 2E B8 E8 7F 1E C8 11 C8 B3 6F DB D8 B8 D8 1B 62 33 D2 FE 50 FE 66 39 54 6E CC 18 72 D3 4C 11 60 54 52 B8 F8 1D CA 22 EB D8 1C 28 B6 D4 7F 1E 14 81 D9 6D 9E 02 08 40 04 FB B4 81 69 AF 3D 7C FB 83 EC 74 3A 53 55 56 57 BD 0B E8 18 06 2C 3C CF F3 3C 30 24 20 1C 28 34 9F E6 F3 60 64 88 68 69 89 54 3E CD A7 F9 58 88 5C 5D 89 48 4C 88 82 4F F3 69 50 51 89 78 7C 88 10 69 BE D9 BB 80 B4 0C 81 C3 3C 06 40 88 44 D3 7C 9A EF 45 16 6C 89 70 74 88 75 EF 0F 5E FD 14 3B 2D 90 8E 42 8F D4 24 85 ED 0F 8E CC 0E 8B EF 20 F8 FE DD C1 E3 04 03 1D C4 30 85 DB E0 6D 45 8D 45 FF 27 C5 FF EB A3 14 80 E6 53 04 8B 02 0F B7 70 08 30 68 DF FE FF CF 34 00 66 83 FE 7F 74 16 8B C2 90 8B 78 04 83 C0 04 41 1E 7F 08 7F 75 F2 00 8E FF 4D 94 76 01 49 66 85 F6 75 9C 8B 32 D2 36 ED 5A BB 04 04 74 7F 08 0D 9C 47 C2 10 0E E9 00 EB 6D A5 55 08 22 5F E8 05 16 1C 0F 87 6C 0C 02 A8 FE 50 0F B6 88 94 19 E4 60 CC 80 0D A6 FD 0C 8B 4A 04 A2 79 90 15 9A E6 59 D1 70 18 6C 5A 01 A2 BE 9A 54 1A F0 A6 01 E4 1C 14 52 50 51 E8 34 1F AF 6A 03 E6 38 8B A6 2C 34 30 2E D9 E2 9D 00 CF 3C 85 19 5D A0 65 3A 34 1D 82 DB A8 00 66 E8 6E 74 BA 04 8A F2 47 F8 DF 0A BB 89 26 BC 92 75 E8 44 A1 2F 83 3E 05 75 E3 AF 6D 80 AB FE 8A E3 D2 83 39 1C 1E C6 14 E9 E2 7B 8A FF 59 38 40 8D C2 8D 74 1B 60 30 B4 DB A9 00 8C FA EC 43 28 C2 0E 9E 03 6C F3 78 08 9A A8 8B B4 23 CD 29 78 D9 F6 9D FE 9F EC 8B 4F 99 FF 3D 5F ED 6B 68 20 06 14 83 9A 3C BC CD 80 7D DD 77 AF 14 45 76 CC 14 E0 40 8B CB 3C C2 B2 4C 91 D6 DE E6 48 20 8C F5 6E 39 14 14 A8 48 B8 CA 73 C1 A1 23 33 20 34 34 67 77 F7 AF 11 33 70 05 80 33 DB 0D 9F 8B 52 FC D7 1C 74 95 7A BE C1 5C A2 4C 4B B4 37 52 70 8E 54 4C 1A 06 39 5D FB 06 79 70 5A 58 4C 32 07 54 18 19 59 F0 79 68 3B DF 02 C6 FD 1A 79 1A 4E C5 06 4C F8 28 2C 6D C5 45 E7 20 2A 51 6A 00 01 96 7D 3D 5D 1B 3D 39 CA 12 07 7E D8 6C 83 0C F2 5A 4D DC 10 3C 78 48 C5 32 C8 20 54 60 6E C3 F0 ED 7A 5F 5E 5D 5B 12 74 C3 E4 30 40 B8 3A BD C1 B9 08 8F B9 98 8C E0 1C 05 34 49 1E 38 0C 1B 12 E0 06 4A 19 90 19 CE CD 97 51 1C 6C 64 40 6E 09 45 24 78 07 83 33 2C 6D 1C 4B 85 6B 21 0B CC 2F F4 FA 6C AE A2 95 F9 0C F2 E1 FA 5C 6D 6C 1C 1C 98 C1 24 7F 1C 8F FC 1B A1 05 41 3A E4 40 2A B7 AF 24 78 52 7C 06 99 64 78 78 24 D0 97 A7 FD 9F 8C 37 11 8B FF 58 B0 42 00 A8 AF 06 B6 F9 9E E7 F9 8D 18 40 00 FA 5C B0 0A 36 10 AE BE E7 BD A7 4E 80 0E 47 06 E7 36 36 26 16 77 5F B5 D9 06 84 15 00 01 BA 03 04 05 06 0F 01 07 07 08 70 42 1E F9 09 0A 0B 0C 0F 0D 0E CC 8D 4E 4C 79 D2 8E 4D 0E 14 04 E9 3F 74 93 49 31 57 F8 7A 82 DC 7C 4A FC F7 B7 79 B0 4D A6 BF CC 14 51 52 8B C6 5C 32 5C B0 01 5F C3 86 D9 69 2A 98 34 10 2A 51 26 7F 65 6B 41 4D 9F AE 00 77 08 C0 A6 FF D9 C7 47 0A 00 C3 53 56 33 F6 8B 47 F0 1C B0 08 0F 2A 21 48 46 CB 05 53 23 84 BD BD 99 46 3B 52 72 E0 5E 5B 5B DF FB 3B FE 7F 10 3B 50 1C 7D 19 56 8D 72 01 89 30 8B 40 6E 04 90 5E 3B C8 74 05 CC 05 16 E2 E6 30 7C C3 68 E8 7C 8B C1 A5 EE C2 15 B8 32 C0 C3 5E 38 A1 9C 5A 53 55 8B 2E EC A6 BB EA 44 56 57 96 BF 98 77 42 0A 38 C5 79 80 05 48 FE 30 01 62 08 76 E0 CF 34 0B 6C 6A 01 B2 2C 51 6E EE 07 1F 1C 7D 79 8B CE 2D 8B 3D 98 8E D8 F6 D7 F7 70 28 1C 82 BC E8 28 BF AC 95 8D 07 90 66 58 85 54 52 85 2C 5E E0 43 7C 4A 88 1D 7C 89 9D F8 BD 4C 6D EE F7 31 9C 42 CB 02 B5 C7 85 2B 95 51 08 31 93 C8 5F 38 2E 1F 76 31 4E 87 39 D1 6C 83 C0 01 0A 41 13 A1 01 F6 81 38 16 07 E8 85 44 05 77 03 03 C0 03 1F FE 02 31 46 11 E8 34 09 02 52 57 50 89 06 E4 33 54 F8 BE FF 6C BB 14 43 81 85 98 41 90 7C DF C6 E8 1A 15 7E F4 9B DC 3B F8 0F 83 BF 89 D2 06 8D 04 78 81 03 16 3C 0C 51 B0 E9 AE 64 FB 5C ED BB D8 7D 48 04 C7 84 29 13 5C A0 06 95 27 42 E2 88 29 46 BB 77 11 89 8C 28 60 1F 85 4C CE 0C FE D4 10 79 A5 D2 48 03 68 14 77 31 C0 E6 27 E6 88 27 BD 14 2E BE 7B DF C0 78 0B 0F 87 FA 8A 02 22 E4 64 18 33 8B B9 BC 8C 54 F4 93 04 FD AE D9 31 C5 F9 8D B5 1C 35 7E C0 06 00 A5 79 CE F8 8D 5D EC BF 24 7B 03 5D 38 3F 02 55 83 BC 29 68 98 29 1F EE 37 D0 74 43 00 3B FF 05 3D 04 10 73 A7 E0 0B F0 8C 89 BC 28 5B 28 ED 93 E7 FB CB FC 8B 8D 85 51 2A 2A 75 C7 FE 64 76 1A 6C 66 41 D6 45 D8 BF 5F FD C7 BB E6 FB 8D 75 CC 0E F7 EC BC 43 AC 8D 4D 9C 21 C4 69 2F DB 68 60 FE 03 7C 14 44 55 13 BC E0 CF 9D 3C B9 02 60 8D 64 5B C1 BD 2C 15 7A E5 7A 0C FD 9D D9 96 27 4E 04 51 32 FC FC 86 A5 E4 E4 81 39 56 04 52 EC C1 96 92 B7 EF 38 DC AD 29 C1 49 7B F9 85 D0 FC F8 BC 14 C0 8C 3E D6 4E DA 64 B0 FC 2A 98 5C 96 8C 15 20 2D 48 73 D6 AC 80 56 3C A2 20 93 B4 14 2C 1C FE 1B C0 C9 6C 86 EC FB 0B 2F CF 0C 1B 4E FC 41 FF 81 EC B8 C6 D6 A2 C8 91 21 9A 74 E3 79 F0 28 46 87 27 1E 6C 32 A3 FC B0 C4 A3 FD 4D 01 38 F8 8A FC BE DE 0A B8 D6 10 18 50 08 0C 41 DE CA 8E D3 42 91 9A 85 03 7E 60 12 E7 DA DD AA EA 56 D2 F8 70 4A 8F C3 2C 40 45 F7 06 43 8D 8C 24 20 B8 56 51 F5 85 76 E0 35 A8 8B 15 56 6A 7F 50 1A E9 4B F4 63 F4 05 A5 94 74 77 DE B9 98 14 22 38 04 15 3C DF FB BE F3 04 7C 22 66 B6 30 50 A4 4C 62 33 D2 81 E9 49 CF 51 66 36 4D B8 D2 B9 C6 10 63 20 8D CE B2 92 A0 C3 82 27 23 A5 1E C6 63 8C E9 E6 F7 1F 50 FA C1 B9 30 1A D1 D6 7C 30 64 33 ED 50 D3 19 9F ED E0 89 6C 86 22 19 3C 48 C2 CF 35 5B C1 7D A2 55 9A 1C 23 B8 17 34 EF 66 F0 4F B8 8C 6A 4C 28 8A D8 C7 05 E5 31 1F E0 01 FE F7 AC BF A8 47 B1 18 A1 33 C0 1E A0 01 44 5E A7 28 96 09 DC B0 1D 06 4C 11 BF C0 57 66 70 7B 1B 09 F2 28 6F B9 FB 73 E0 7B 90 AD AF AC 14 51 3A 68 52 55 20 C8 13 62 40 B3 52 58 7B 2E B8 DD 36 49 B0 5C 11 CB 0A 6C 8B 74 4A F3 00 F7 56 68 D0 E0 6E 05 CC 08 2F 17 D2 CC EC A0 2A EC F4 14 48 0F E4 32 21 FC 3C 75 45 3A 0D 66 C5 84 DB F2 3C A1 0C FC 1E 3E 12 F3 51 ED 72 52 85 47 F0 B0 2B 43 08 3D 83 ED 02 31 66 D5 B8 0F DD 83 3D 44 D4 00 94 10 8C 5B F1 8D B8 22 0E A2 64 8D 45 01 50 96 8B C7 54 B5 AF 1D E0 D7 DC E0 01 06 57 16 C0 2C 92 18 B7 0F 7F 10 6A 8B C7 46 08 77 2E 6E 7E 2F 33 3E 5B 0C EC DB 43 53 49 10 48 51 D6 3C 8B CF 0D 83 F6 08 2D 3B DD C4 B6 9E 57 01 BA B7 8A 27 5E 50 45 2C B0 C4 1D 7C CA 3C 0E 50 EC E9 28 60 69 A9 6A DE 54 8B 78 40 9E B0 4D 7E D7 50 01 6C 08 42 F3 81 39 BE F8 9E 84 A7 83 55 FE 44 E8 32 01 0E 0C 07 39 01 7F 21 8B F8 17 C0 3E BF 72 30 1C 8B 16 9E 48 51 55 52 BE 53 C9 03 BD 72 AA A2 FF 09 15 32 C2 85 F3 67 CA 83 74 97 80 08 61 C7 06 EB A7 0E B7 C2 41 DF 68 95 7C 56 BE 5F 7B E9 83 44 F0 8A B4 24 92 C4 2B D8 41 CD CC BC 7B 8B 4F 14 94 2B 48 53 21 D1 08 28 18 24 5D 97 DE EA 34 89 77 45 00 2B C6 72 20 06 71 AF F1 0B 72 4C 8B 04 91 F2 33 C7 9E 05 B7 F3 6B FE 12 2C D2 02 08 8B 50 06 4C 32 D1 AD 40 24 48 12 40 0C 01 C2 D9 EE F7 8E BE 98 3C 74 14 76 44 3C 40 52 8D AB 14 2A 91 D3 CE 50 A5 97 24 85 FE 62 93 7D AC 64 8A 93 2E 8B D6 8D 43 01 7D 61 2E 08 DA 65 20 F3 63 DB 20 3F 1B 09 DC 14 94 4B 01 85 14 DC F0 F1 83 7B 08 05 B8 7C 68 B5 D1 02 AC 57 75 4A C1 D2 84 5E 82 7D 54 E5 EB EC A0 36 24 56 FF 31 6A FF B8 1C 11 7E 7A 25 B8 51 57 A7 9B 4C 20 1A 1C F0 D4 46 92 00 17 0C EA 60 41 1A 45 F7 E6 14 39 00 DB 7E 54 38 0F 10 0B D5 A1 F5 D4 82 05 2B 38 8D 0A 5C A9 38 3A 88 3C 9C FA 02 68 96 B8 DE 59 CD 4C 75 70 68 E0 4E 04 C1 77 success or wait1621138661
Memory readPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 004CC000 Length: 00000100 Value: 00 00 00 00 00 00 00 00 04 00 00 00 00 00 07 00 03 00 00 00 48 00 00 80 04 00 00 00 08 02 00 80 05 00 00 00 48 02 00 80 06 00 00 00 88 02 00 80 0E 00 00 00 E8 03 00 80 10 00 00 00 B8 04 00 80 18 00 00 00 F8 04 00 80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 09 00 01 00 00 00 A0 00 00 80 02 00 00 00 C8 00 00 80 03 00 00 00 F0 00 00 80 04 00 00 00 18 01 00 80 05 00 00 00 40 01 00 80 06 00 00 00 68 01 00 80 07 00 00 00 90 01 00 80 08 00 00 00 B8 01 00 80 09 00 00 00 E0 01 00 80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 09 08 00 00 B8 00 00 00 3C C5 0C 00 28 01 00 00 E4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 09 08 00 00 E0 00 00 00 68 C6 0C 00 28 01 00 00 E4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 success or wait1621145493
Memory readPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 004CC4F8 Length: 00000018 Value: 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 01 00 00 00 10 05 00 80 success or wait1621194067
Memory readPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 004CC510 Length: 00000018 Value: 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 0C 0C 00 00 28 05 00 00 success or wait1621194285
Memory readPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 004CC528 Length: 00000010 Value: CC 5E 0E 00 0A 03 00 00 E4 04 00 00 00 00 00 00 success or wait1621194587
Memory writtenPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 00010000 Length: 00000726 Value: nullsuccess or wait1621217125
Memory writtenPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 00020000 Length: 00000678 Value: nullsuccess or wait1621220236
Memory writtenPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 7FFD6010 Length: 00000004 Value: nullsuccess or wait1621229128
Memory writtenPID: 488 Path: C:\WINDOWS\system32\csrcs.exe Base: 7FFD61E8 Length: 00000004 Value: nullsuccess or wait1621229369
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 488 TID: 1600 EIP: 7C810705 Imagepath: C:\WINDOWS\system32\csrcs.exesuccess or wait1621233263
Thread delayedTime: 0 TID: 1320success or wait1623468501
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623540039
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices Name: csrcs Type: String Data: C:\WINDOWS\system32\csrcs.exesuccess or wait1623541964
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623543226
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run Name: csrcs Type: String Data: C:\WINDOWS\system32\csrcs.exesuccess or wait1623544075
Key createdPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623547872
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: Shell Type: String Data: Explorer.exe csrcs.exesuccess or wait1623548291
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623550048
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system Name: EnableLUAobject name not found1623554199
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623554972
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Hidden Type: Dword Data: 2success or wait1623555380
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623555953
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: SuperHidden Type: Dword Data: 0success or wait1623560096
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623560600
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowSuperHidden Type: Dword Data: 0success or wait1623561160
Key createdPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623562310
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL Name: CheckedValue Type: Dword Data: 1success or wait1623564784
Thread delayedTime: 0 TID: 5732success or wait1623565099
Key createdPath: HKEY_LOCAL_MACHINE\Software\Microsoft\DRM\amty Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623597243
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amty Name: fix Type: String Data: success or wait1623597577
Key createdPath: HKEY_LOCAL_MACHINE\Software\Microsoft\DRM\amty Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1623598319
Key value setPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amty Name: fix1 Type: String Data: 1success or wait1623598620
Thread delayedTime: 0 TID: 5732success or wait1623600627
Thread delayedTime: 0 TID: 5732success or wait1623625132
Thread delayedTime: 0 TID: 5732success or wait1623658174
Thread delayedTime: 0 TID: 5732success or wait1623694058
Thread delayedTime: 0 TID: 5732success or wait1623730913
Thread delayedTime: 0 TID: 5732success or wait1623771704
Thread delayedTime: 0 TID: 5732success or wait1623805208
Thread delayedTime: 0 TID: 5732success or wait1623839315
Thread delayedTime: 0 TID: 5732success or wait1623873643
Thread delayedTime: 0 TID: 5732success or wait1623909167
Thread delayedTime: 0 TID: 5732success or wait1623945229
Thread delayedTime: 0 TID: 5732success or wait1624071085
Thread delayedTime: 0 TID: 5732success or wait1625414649
Thread delayedTime: 0 TID: 5732success or wait1625516960
Thread delayedTime: 0 TID: 5732success or wait1625571555
Thread delayedTime: 0 TID: 5732success or wait1625594026
Thread delayedTime: 0 TID: 5732success or wait1625631682
Thread delayedTime: 0 TID: 5732success or wait1625667899
Thread delayedTime: 0 TID: 5732success or wait1625701727
Thread delayedTime: 0 TID: 5732success or wait1625743455
Thread delayedTime: 0 TID: 5732success or wait1625776216
Thread delayedTime: 0 TID: 5732success or wait1625809082
Thread delayedTime: 0 TID: 5732success or wait1626832568
Thread delayedTime: 0 TID: 5732success or wait1626856397
Thread delayedTime: 0 TID: 5732success or wait1626887422
Thread delayedTime: 0 TID: 5732success or wait1626928395
Thread delayedTime: 0 TID: 5732success or wait1626956224
Thread delayedTime: 0 TID: 5732success or wait1626997153
Thread delayedTime: 0 TID: 5732success or wait1627029348
Thread delayedTime: 0 TID: 5732success or wait1627075059
Thread delayedTime: 0 TID: 5732success or wait1627136919
Thread delayedTime: 0 TID: 5732success or wait1627176480
Thread delayedTime: 0 TID: 5732success or wait1627249406
Thread delayedTime: 0 TID: 5732success or wait1627295985
Thread delayedTime: 0 TID: 5732success or wait1627350877
Thread delayedTime: 0 TID: 5732success or wait1627401443
File other operationDisposition: BasicInformation Data: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 Path: C:\bfgbhk.ex.exesuccess or wait1629827409
File deletedPath: C:\bfgbhk.ex.execannot delete1632304667
Thread delayedTime: 0 TID: 5732success or wait1632355330
Thread delayedTime: 0 TID: 5732success or wait1632372001
Thread delayedTime: 0 TID: 5732success or wait1632415278
Thread delayedTime: 0 TID: 5732success or wait1632446982
Thread delayedTime: 0 TID: 5732success or wait1632478238
Thread delayedTime: 0 TID: 5732success or wait1632512695
Thread delayedTime: 0 TID: 5732success or wait1632549956
Thread delayedTime: 0 TID: 5732success or wait1632584304
Thread delayedTime: 0 TID: 5732success or wait1632623595
Thread delayedTime: 0 TID: 5732success or wait1632656163
Thread delayedTime: 0 TID: 5732success or wait1632695986
Thread delayedTime: 0 TID: 5732success or wait1632731271
Thread delayedTime: 0 TID: 5732success or wait1632765559
Thread delayedTime: 0 TID: 5732success or wait1632802381
Thread delayedTime: 0 TID: 5732success or wait1632835536
Thread delayedTime: 0 TID: 5732success or wait1632874182
Thread delayedTime: 0 TID: 5732success or wait1632906844
Thread delayedTime: 0 TID: 5732success or wait1632942677
Thread delayedTime: 0 TID: 5732success or wait1632978907
Thread delayedTime: 0 TID: 5732success or wait1633229587
Thread delayedTime: 0 TID: 5732success or wait1633301402
Thread delayedTime: 0 TID: 5732success or wait1633517257
Thread delayedTime: 0 TID: 5732success or wait1633588027
Thread delayedTime: 0 TID: 5732success or wait1633803316
Thread delayedTime: 0 TID: 5732success or wait1633997644
Thread delayedTime: 0 TID: 5732success or wait1634198710
Thread delayedTime: 0 TID: 5732success or wait1634269343
Thread delayedTime: 0 TID: 5732success or wait1634441263
Thread delayedTime: 0 TID: 5732success or wait1634448773
File createdPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read and generic write Disposition: open if exists Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1634509982
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634524854
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634597433
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634597809
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634598076
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634630734
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1634631006
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634675933
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634676242
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1634701011
Section createdAccess: query and map write and map read and map execute and extend size Protection: execute Attributes: image Path: not known Type: image Baseaddress: not known Entrypoint: not known Mapped to pid: own pid Size: not knowninvalid image not mz1634719690
File openedPath: C:\WINDOWS\AppPatch\sysmain.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1634844229
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01D70000 Entrypoint: not known Mapped to pid: own pid Size: 125ED2success or wait1634844927
File other operationOperation: 00000018 Path: C:\WINDOWS\AppPatch\systest.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1634849477
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\TabletPC Access: query value and wow64 64key and wow64 resource and read or executeobject name not found1634849738
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Access: query value and wow64 64key and wow64 resource and read or executesuccess or wait1634850018
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Name: Installedsuccess or wait1634850372
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1634851944
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1634889307
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1634892542
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\s.cmd Access: wow64 64key and wow64 resource and generic readobject name not found1634892805
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1634950654
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: maximum allowedsuccess or wait1635027940
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1636008483
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: maximum allowedobject name not found1636010856
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015D0000 Entrypoint: not known Mapped to pid: own pid Size: 72success or wait1636289001
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1636313543
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: LogFileNameobject name not found1636314148
Section createdAccess: query and map write and map read and map execute and extend size Protection: execute Attributes: image Path: not known Type: image Baseaddress: not known Entrypoint: 4AD05046 Mapped to pid: own pid Size: 61000success or wait1637387625
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Access: generic readobject name not found1637394736
System info queriedType: WatchdogTimerHandlersuccess or wait1637471932
Process createdAccess: terminate and create thread and set session id and vm operation and vm read and vm write and dupclicate handle and create process and set quota and set information and query information and set port or suspend or resume PID: 492 Path: C:\WINDOWS\system32\cmd.exe Cmdline: cmd /c C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Createflags: 00000000success or wait1637472372
Memory readPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDE008 Length: 00000004 Value: 00 00 D0 4A success or wait1637476057
Memory readPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 4AD00000 Length: 00001000 Value: 4D 5A 90 00 03 00 00 00 04 00 00 00 FF FF 00 00 B8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D8 00 00 00 0E 1F BA 0E 00 B4 09 CD 21 B8 01 4C CD 21 54 68 69 73 20 70 72 6F 67 72 61 6D 20 63 61 6E 6E 6F 74 20 62 65 20 72 75 6E 20 69 6E 20 44 4F 53 20 6D 6F 64 65 2E 0D 0D 0A 24 00 00 00 00 00 00 00 1D ED D5 EA 59 8C BB B9 59 8C BB B9 59 8C BB B9 9A 83 B4 B9 5F 8C BB B9 59 8C BA B9 80 8C BB B9 9A 83 E6 B9 5E 8C BB B9 E6 83 DB B9 5B 8C BB B9 9A 83 E5 B9 58 8C BB B9 9A 83 E4 B9 6D 8C BB B9 9A 83 E1 B9 58 8C BB B9 52 69 63 68 59 8C BB B9 00 00 00 00 00 00 00 00 50 45 00 00 4C 01 03 00 AF 5B 02 48 00 00 00 00 00 00 00 00 E0 00 0F 01 0B 01 07 0A 00 F8 01 00 00 F6 03 00 00 00 00 00 46 50 00 00 00 10 00 00 00 F0 01 00 00 00 D0 4A 00 10 00 00 00 02 00 00 05 00 01 00 05 00 01 00 04 00 00 00 00 00 00 00 00 10 06 00 00 04 00 00 DB A9 06 00 03 00 00 80 00 00 10 00 00 00 10 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 F6 01 00 50 00 00 00 00 E0 03 00 A0 28 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 C4 05 02 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 93 01 00 40 00 00 00 48 02 00 00 58 00 00 00 00 10 00 00 00 03 00 00 08 F3 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2E 74 65 78 74 00 00 00 20 F6 01 00 00 10 00 00 00 F8 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2E 64 61 74 61 00 00 00 24 CA 01 00 00 10 02 00 00 CA 01 00 00 FC 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 2E 72 73 72 63 00 00 00 A0 28 02 00 00 E0 03 00 00 2A 02 00 00 C6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2C A1 02 48 28 00 01 00 2C A1 02 48 35 00 00 00 94 A0 02 48 3F 00 00 00 1B A1 02 48 4A 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 4E 54 44 4C 4C 2E 44 4C 4C 00 6D 73 76 63 72 74 2E 64 6C 6C 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1637477008
Memory readPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 4AD3E000 Length: 00000100 Value: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 03 00 00 00 30 00 00 80 0B 00 00 00 80 00 00 80 0E 00 00 00 98 00 00 80 10 00 00 00 B0 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 01 00 00 00 C8 00 00 80 02 00 00 00 E0 00 00 80 03 00 00 00 F8 00 00 80 04 00 00 00 10 01 00 80 05 00 00 00 28 01 00 80 06 00 00 00 40 01 00 80 07 00 00 00 58 01 00 80 08 00 00 00 70 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 88 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 80 02 00 80 A0 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 B8 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 D0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 E0 01 00 00 00 00 00 00 00 00 00 00 success or wait1637574226
Memory writtenPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 00010000 Length: 00000726 Value: nullsuccess or wait1637659159
Memory writtenPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 00020000 Length: 0000068C Value: nullsuccess or wait1637661666
Memory writtenPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDE010 Length: 00000004 Value: nullsuccess or wait1637662259
Memory writtenPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDE1E8 Length: 00000004 Value: nullsuccess or wait1637663943
Memory readPID: 492 Path: C:\WINDOWS\system32\cmd.exe Base: 7FFDE010 Length: 00000004 Value: 00 00 02 00 success or wait1637989445
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 492 TID: 1424 EIP: 7C810705 Imagepath: C:\WINDOWS\system32\cmd.exesuccess or wait1637992669
Performance counter queriedCount: 1639377893 Frequency: 3579545success or wait1639373454
Performance counter queriedCount: 1639380762 Frequency: 0success or wait1639380741
Performance counter queriedCount: 1639381254 Frequency: 0success or wait1639381232
Performance counter queriedCount: 1639390548 Frequency: 0success or wait1639388792
Performance counter queriedCount: 1639394702 Frequency: 0success or wait1639394677
Performance counter queriedCount: 1639445102 Frequency: 0success or wait1639445075
Performance counter queriedCount: 1639445369 Frequency: 0success or wait1639445345
Performance counter queriedCount: 1639459267 Frequency: 0success or wait1639455639
Performance counter queriedCount: 1639462067 Frequency: 0success or wait1639462042
Performance counter queriedCount: 1639467688 Frequency: 0success or wait1639467667
Performance counter queriedCount: 1639467866 Frequency: 0success or wait1639467845
Performance counter queriedCount: 1639471872 Frequency: 0success or wait1639470571
Performance counter queriedCount: 1639474566 Frequency: 0success or wait1639474541
Performance counter queriedCount: 1639538775 Frequency: 0success or wait1639538748
Performance counter queriedCount: 1639539036 Frequency: 0success or wait1639539012
Performance counter queriedCount: 1639539943 Frequency: 0success or wait1639539920
Performance counter queriedCount: 1639540202 Frequency: 0success or wait1639540179
Performance counter queriedCount: 1639552694 Frequency: 0success or wait1639552671
Performance counter queriedCount: 1639557042 Frequency: 0success or wait1639557019
Performance counter queriedCount: 1639603872 Frequency: 0success or wait1639603846
Performance counter queriedCount: 1639604141 Frequency: 0success or wait1639604116
Performance counter queriedCount: 1639604941 Frequency: 0success or wait1639604919
Performance counter queriedCount: 1639610851 Frequency: 0success or wait1639607860
Performance counter queriedCount: 1639631157 Frequency: 0success or wait1639631132
Performance counter queriedCount: 1639632836 Frequency: 0success or wait1639632811
Performance counter queriedCount: 1639637105 Frequency: 0success or wait1639637084
Performance counter queriedCount: 1639638766 Frequency: 0success or wait1639638745
Performance counter queriedCount: 1639650507 Frequency: 0success or wait1639650482
Performance counter queriedCount: 1639651380 Frequency: 0success or wait1639651354
Performance counter queriedCount: 1639653479 Frequency: 0success or wait1639653455
Performance counter queriedCount: 1639654911 Frequency: 0success or wait1639654886
Performance counter queriedCount: 1639655782 Frequency: 0success or wait1639655757
Performance counter queriedCount: 1639661093 Frequency: 0success or wait1639658577
Performance counter queriedCount: 1639669219 Frequency: 0success or wait1639669195
Performance counter queriedCount: 1639669777 Frequency: 0success or wait1639669753
Performance counter queriedCount: 1639686351 Frequency: 0success or wait1639672880
Performance counter queriedCount: 1639689127 Frequency: 0success or wait1639689105
Performance counter queriedCount: 1639691646 Frequency: 0success or wait1639691619
Performance counter queriedCount: 1639693645 Frequency: 0success or wait1639693618
Performance counter queriedCount: 1639702960 Frequency: 0success or wait1639700347
Performance counter queriedCount: 1639706080 Frequency: 0success or wait1639706057
Performance counter queriedCount: 1639709192 Frequency: 0success or wait1639708696
Performance counter queriedCount: 1639711099 Frequency: 0success or wait1639711073
Performance counter queriedCount: 1640556769 Frequency: 0success or wait1640556744
Performance counter queriedCount: 1640557882 Frequency: 0success or wait1640557857
Performance counter queriedCount: 1640566853 Frequency: 0success or wait1640566828
Performance counter queriedCount: 1640570223 Frequency: 0success or wait1640568367
Performance counter queriedCount: 1640574220 Frequency: 0success or wait1640574197
Performance counter queriedCount: 1640577305 Frequency: 0success or wait1640575764
Performance counter queriedCount: 1640586292 Frequency: 0success or wait1640586266
Performance counter queriedCount: 1640590337 Frequency: 0success or wait1640587999
Performance counter queriedCount: 1640594577 Frequency: 0success or wait1640594554
Performance counter queriedCount: 1640597653 Frequency: 0success or wait1640596522
Performance counter queriedCount: 1640604904 Frequency: 0success or wait1640603319
Performance counter queriedCount: 1640606821 Frequency: 0success or wait1640606795
Performance counter queriedCount: 1640608631 Frequency: 0success or wait1640608605
Performance counter queriedCount: 1640611400 Frequency: 0success or wait1640610444
Performance counter queriedCount: 1640614588 Frequency: 0success or wait1640614563
Performance counter queriedCount: 1640614851 Frequency: 0success or wait1640614827
Performance counter queriedCount: 1640622401 Frequency: 0success or wait1640622377
Performance counter queriedCount: 1640623074 Frequency: 0success or wait1640623049
Performance counter queriedCount: 1640627266 Frequency: 0success or wait1640627243
Performance counter queriedCount: 1640628148 Frequency: 0success or wait1640628126
Performance counter queriedCount: 1640636439 Frequency: 0success or wait1640636413
Performance counter queriedCount: 1640637157 Frequency: 0success or wait1640637133
Performance counter queriedCount: 1640640324 Frequency: 0success or wait1640640301
Performance counter queriedCount: 1640642355 Frequency: 0success or wait1640642330
Performance counter queriedCount: 1640643671 Frequency: 0success or wait1640643645
Performance counter queriedCount: 1640649105 Frequency: 0success or wait1640646500
Performance counter queriedCount: 1640658855 Frequency: 0success or wait1640658829
Performance counter queriedCount: 1640663753 Frequency: 0success or wait1640661116
Performance counter queriedCount: 1640666778 Frequency: 0success or wait1640666755
Performance counter queriedCount: 1640667696 Frequency: 0success or wait1640667670
Performance counter queriedCount: 1640672191 Frequency: 0success or wait1640672168
Performance counter queriedCount: 1640673998 Frequency: 0success or wait1640673976
Performance counter queriedCount: 1640689511 Frequency: 0success or wait1640689485
Performance counter queriedCount: 1640690543 Frequency: 0success or wait1640690518
Performance counter queriedCount: 1640700403 Frequency: 0success or wait1640700379
Performance counter queriedCount: 1640701190 Frequency: 0success or wait1640701165
Performance counter queriedCount: 1640711944 Frequency: 0success or wait1640709573
Performance counter queriedCount: 1640714239 Frequency: 0success or wait1640714214
Performance counter queriedCount: 1640717327 Frequency: 0success or wait1640716980
Performance counter queriedCount: 1640719507 Frequency: 0success or wait1640719482
Performance counter queriedCount: 1640722215 Frequency: 0success or wait1640722195
Performance counter queriedCount: 1640722384 Frequency: 0success or wait1640722363
Performance counter queriedCount: 1640723010 Frequency: 0success or wait1640722987
Performance counter queriedCount: 1640730413 Frequency: 0success or wait1640727619
Performance counter queriedCount: 1640735634 Frequency: 0success or wait1640735608
Performance counter queriedCount: 1640737876 Frequency: 0success or wait1640737850
Performance counter queriedCount: 1640746892 Frequency: 0success or wait1640746869
Performance counter queriedCount: 1640747497 Frequency: 0success or wait1640747475
Performance counter queriedCount: 1640752617 Frequency: 0success or wait1640752591
Performance counter queriedCount: 1640758931 Frequency: 0success or wait1640755244
Performance counter queriedCount: 1640766678 Frequency: 0success or wait1640764639
Performance counter queriedCount: 1640769474 Frequency: 0success or wait1640769450
Performance counter queriedCount: 1640772577 Frequency: 0success or wait1640772552
Performance counter queriedCount: 1640773996 Frequency: 0success or wait1640773972
Performance counter queriedCount: 1640774784 Frequency: 0success or wait1640774762
Performance counter queriedCount: 1640779999 Frequency: 0success or wait1640777358
Performance counter queriedCount: 1640783076 Frequency: 0success or wait1640783055
Performance counter queriedCount: 1640783952 Frequency: 0success or wait1640783931
Performance counter queriedCount: 1640793444 Frequency: 0success or wait1640791715
Performance counter queriedCount: 1640795641 Frequency: 0success or wait1640795617
Performance counter queriedCount: 1640800630 Frequency: 0success or wait1640799653
Performance counter queriedCount: 1640802465 Frequency: 0success or wait1640802439
Performance counter queriedCount: 1640807762 Frequency: 0success or wait1640806552
Performance counter queriedCount: 1640809317 Frequency: 0success or wait1640809295
Performance counter queriedCount: 1640815775 Frequency: 0success or wait1640815751
Performance counter queriedCount: 1640817737 Frequency: 0success or wait1640817713
Performance counter queriedCount: 1640824430 Frequency: 0success or wait1640824408
Performance counter queriedCount: 1640828857 Frequency: 0success or wait1640825731
Performance counter queriedCount: 1640835449 Frequency: 0success or wait1640835078
Performance counter queriedCount: 1640836667 Frequency: 0success or wait1640836643
Performance counter queriedCount: 1640837585 Frequency: 0success or wait1640837561
Performance counter queriedCount: 1640837845 Frequency: 0success or wait1640837821
Performance counter queriedCount: 1640847015 Frequency: 0success or wait1640839661
Performance counter queriedCount: 1640849251 Frequency: 0success or wait1640849225
Performance counter queriedCount: 1640849987 Frequency: 0success or wait1640849965
Performance counter queriedCount: 1640850161 Frequency: 0success or wait1640850140
Performance counter queriedCount: 1640858185 Frequency: 0success or wait1640858162
Performance counter queriedCount: 1640858359 Frequency: 0success or wait1640858338
Performance counter queriedCount: 1640865603 Frequency: 0success or wait1640865575
Performance counter queriedCount: 1640865970 Frequency: 0success or wait1640865945
Performance counter queriedCount: 1640866580 Frequency: 0success or wait1640866555
Performance counter queriedCount: 1640866843 Frequency: 0success or wait1640866818
Performance counter queriedCount: 1640867345 Frequency: 0success or wait1640867323
Performance counter queriedCount: 1640871298 Frequency: 0success or wait1640869085
Performance counter queriedCount: 1640873659 Frequency: 0success or wait1640873633
Performance counter queriedCount: 1640874022 Frequency: 0success or wait1640873998
Performance counter queriedCount: 1640874624 Frequency: 0success or wait1640874599
Performance counter queriedCount: 1640874887 Frequency: 0success or wait1640874862
Performance counter queriedCount: 1640875463 Frequency: 0success or wait1640875438
Performance counter queriedCount: 1640880392 Frequency: 0success or wait1640876686
Performance counter queriedCount: 1640883226 Frequency: 0success or wait1640883200
Performance counter queriedCount: 1640883489 Frequency: 0success or wait1640883465
Performance counter queriedCount: 1640884388 Frequency: 0success or wait1640884364
Performance counter queriedCount: 1640888830 Frequency: 0success or wait1640885715
Performance counter queriedCount: 1640890887 Frequency: 0success or wait1640890862
Performance counter queriedCount: 1640892285 Frequency: 0success or wait1640892207
Performance counter queriedCount: 1640892967 Frequency: 0success or wait1640892942
Performance counter queriedCount: 1640893228 Frequency: 0success or wait1640893204
Performance counter queriedCount: 1640900150 Frequency: 0success or wait1640900129
Performance counter queriedCount: 1640900475 Frequency: 0success or wait1640900333
Performance counter queriedCount: 1640907995 Frequency: 0success or wait1640907970
Performance counter queriedCount: 1640908357 Frequency: 0success or wait1640908332
Performance counter queriedCount: 1640909617 Frequency: 0success or wait1640909592
Performance counter queriedCount: 1640915786 Frequency: 0success or wait1640910961
Performance counter queriedCount: 1640918922 Frequency: 0success or wait1640918900
Performance counter queriedCount: 1640919181 Frequency: 0success or wait1640919157
Performance counter queriedCount: 1640927710 Frequency: 0success or wait1640927684
Performance counter queriedCount: 1640928019 Frequency: 0success or wait1640927993
Performance counter queriedCount: 1640935532 Frequency: 0success or wait1640935507
Performance counter queriedCount: 1640935794 Frequency: 0success or wait1640935770
Performance counter queriedCount: 1640943476 Frequency: 0success or wait1640943451
Performance counter queriedCount: 1640943738 Frequency: 0success or wait1640943714
Performance counter queriedCount: 1640950489 Frequency: 0success or wait1640950468
Performance counter queriedCount: 1640950750 Frequency: 0success or wait1640950726
Performance counter queriedCount: 1640954986 Frequency: 0success or wait1640952547
Performance counter queriedCount: 1640957200 Frequency: 0success or wait1640957176
Performance counter queriedCount: 1640958018 Frequency: 0success or wait1640957996
Performance counter queriedCount: 1640958190 Frequency: 0success or wait1640958169
Performance counter queriedCount: 1640964515 Frequency: 0success or wait1640964491
Performance counter queriedCount: 1640964876 Frequency: 0success or wait1640964852
Performance counter queriedCount: 1640966018 Frequency: 0success or wait1640965995
Performance counter queriedCount: 1640969760 Frequency: 0success or wait1640967192
Performance counter queriedCount: 1640973057 Frequency: 0success or wait1640973035
Performance counter queriedCount: 1640973331 Frequency: 0success or wait1640973310
Performance counter queriedCount: 1640974429 Frequency: 0success or wait1640974407
Performance counter queriedCount: 1640980070 Frequency: 0success or wait1640976444
Performance counter queriedCount: 1640983219 Frequency: 0success or wait1640983196
Performance counter queriedCount: 1640983482 Frequency: 0success or wait1640983458
Performance counter queriedCount: 1640994218 Frequency: 0success or wait1640989272
Performance counter queriedCount: 1640996278 Frequency: 0success or wait1640996256
Performance counter queriedCount: 1640997392 Frequency: 0success or wait1640997371
Performance counter queriedCount: 1640997661 Frequency: 0success or wait1640997637
Performance counter queriedCount: 1640998321 Frequency: 0success or wait1640998296
Performance counter queriedCount: 1640998589 Frequency: 0success or wait1640998565
Performance counter queriedCount: 1641003540 Frequency: 0success or wait1641000115
Performance counter queriedCount: 1641006069 Frequency: 0success or wait1641006044
Performance counter queriedCount: 1641022324 Frequency: 0success or wait1641022300
Performance counter queriedCount: 1641023610 Frequency: 0success or wait1641023586
Performance counter queriedCount: 1641031847 Frequency: 0success or wait1641031823
Performance counter queriedCount: 1641034060 Frequency: 0success or wait1641034036
Performance counter queriedCount: 1641035365 Frequency: 0success or wait1641035342
Performance counter queriedCount: 1641035626 Frequency: 0success or wait1641035602
Performance counter queriedCount: 1641045458 Frequency: 0success or wait1641045438
Performance counter queriedCount: 1641045633 Frequency: 0success or wait1641045612
Performance counter queriedCount: 1641046226 Frequency: 0success or wait1641046202
Performance counter queriedCount: 1641046485 Frequency: 0success or wait1641046462
Performance counter queriedCount: 1641046985 Frequency: 0success or wait1641046964
Performance counter queriedCount: 1641051780 Frequency: 0success or wait1641051752
Performance counter queriedCount: 1641052782 Frequency: 0success or wait1641052761
Performance counter queriedCount: 1641052953 Frequency: 0success or wait1641052932
Performance counter queriedCount: 1641053513 Frequency: 0success or wait1641053489
Performance counter queriedCount: 1641056455 Frequency: 0success or wait1641056429
Performance counter queriedCount: 1641058546 Frequency: 0success or wait1641058521
Performance counter queriedCount: 1641059211 Frequency: 0success or wait1641059186
Performance counter queriedCount: 1641069343 Frequency: 0success or wait1641069322
Performance counter queriedCount: 1641069607 Frequency: 0success or wait1641069584
Performance counter queriedCount: 1641070798 Frequency: 0success or wait1641070774
Performance counter queriedCount: 1641074013 Frequency: 0success or wait1641073988
Performance counter queriedCount: 1641075520 Frequency: 0success or wait1641075496
Performance counter queriedCount: 1641075781 Frequency: 0success or wait1641075758
Performance counter queriedCount: 1641076617 Frequency: 0success or wait1641076593
Performance counter queriedCount: 1641076917 Frequency: 0success or wait1641076891
Performance counter queriedCount: 1641084516 Frequency: 0success or wait1641084492
Performance counter queriedCount: 1641087615 Frequency: 0success or wait1641087589
Performance counter queriedCount: 1641089945 Frequency: 0success or wait1641089924
Performance counter queriedCount: 1641090208 Frequency: 0success or wait1641090184
Performance counter queriedCount: 1641095578 Frequency: 0success or wait1641095556
Performance counter queriedCount: 1641095840 Frequency: 0success or wait1641095816
Performance counter queriedCount: 1641096392 Frequency: 0success or wait1641096369
Performance counter queriedCount: 1641096653 Frequency: 0success or wait1641096630
Performance counter queriedCount: 1641101363 Frequency: 0success or wait1641101342
Performance counter queriedCount: 1641101625 Frequency: 0success or wait1641101601
Performance counter queriedCount: 1641108020 Frequency: 0success or wait1641107997
Performance counter queriedCount: 1641108280 Frequency: 0success or wait1641108257
Performance counter queriedCount: 1641113863 Frequency: 0success or wait1641113839
Performance counter queriedCount: 1641114124 Frequency: 0success or wait1641114100
Performance counter queriedCount: 1641114585 Frequency: 0success or wait1641114564
Performance counter queriedCount: 1641114845 Frequency: 0success or wait1641114821
Performance counter queriedCount: 1641122927 Frequency: 0success or wait1641122900
Performance counter queriedCount: 1641134547 Frequency: 0success or wait1641131605
Performance counter queriedCount: 1641140594 Frequency: 0success or wait1641140571
Performance counter queriedCount: 1641140859 Frequency: 0success or wait1641140834
Performance counter queriedCount: 1641141443 Frequency: 0success or wait1641141421
Performance counter queriedCount: 1641141706 Frequency: 0success or wait1641141681
Performance counter queriedCount: 1641148090 Frequency: 0success or wait1641145545
Performance counter queriedCount: 1641150997 Frequency: 0success or wait1641150970
Performance counter queriedCount: 1641153185 Frequency: 0success or wait1641153163
Performance counter queriedCount: 1641158449 Frequency: 0success or wait1641155875
Performance counter queriedCount: 1641161871 Frequency: 0success or wait1641161846
Performance counter queriedCount: 1641162132 Frequency: 0success or wait1641162108
Performance counter queriedCount: 1641171392 Frequency: 0success or wait1641171371
Performance counter queriedCount: 1641171560 Frequency: 0success or wait1641171539
Performance counter queriedCount: 1641180434 Frequency: 0success or wait1641180402
Performance counter queriedCount: 1641180809 Frequency: 0success or wait1641180785
Performance counter queriedCount: 1641190038 Frequency: 0success or wait1641187750
Performance counter queriedCount: 1641193186 Frequency: 0success or wait1641193164
Performance counter queriedCount: 1641194249 Frequency: 0success or wait1641194225
Performance counter queriedCount: 1641194504 Frequency: 0success or wait1641194482
Performance counter queriedCount: 1641199706 Frequency: 0success or wait1641197603
Performance counter queriedCount: 1641201946 Frequency: 0success or wait1641201921
Performance counter queriedCount: 1641203402 Frequency: 0success or wait1641203379
Performance counter queriedCount: 1641207625 Frequency: 0success or wait1641205505
Performance counter queriedCount: 1641212490 Frequency: 0success or wait1641212465
Performance counter queriedCount: 1641212757 Frequency: 0success or wait1641212732
Performance counter queriedCount: 1641216844 Frequency: 0success or wait1641214723
Performance counter queriedCount: 1641220333 Frequency: 0success or wait1641220307
Performance counter queriedCount: 1641222616 Frequency: 0success or wait1641222593
Performance counter queriedCount: 1641225174 Frequency: 0success or wait1641222854
Performance counter queriedCount: 1641228386 Frequency: 0success or wait1641228363
Performance counter queriedCount: 1641228655 Frequency: 0success or wait1641228630
Performance counter queriedCount: 1641233498 Frequency: 0success or wait1641233473
Performance counter queriedCount: 1641233767 Frequency: 0success or wait1641233742
Performance counter queriedCount: 1641239642 Frequency: 0success or wait1641239619
Performance counter queriedCount: 1641239822 Frequency: 0success or wait1641239801
Performance counter queriedCount: 1641244586 Frequency: 0success or wait1641244560
Performance counter queriedCount: 1641244958 Frequency: 0success or wait1641244933
Performance counter queriedCount: 1641245837 Frequency: 0success or wait1641245813
Performance counter queriedCount: 1641246110 Frequency: 0success or wait1641246086
Performance counter queriedCount: 1641250700 Frequency: 0success or wait1641250675
Performance counter queriedCount: 1641250971 Frequency: 0success or wait1641250947
Performance counter queriedCount: 1641255742 Frequency: 0success or wait1641255716
Performance counter queriedCount: 1641256144 Frequency: 0success or wait1641256119
Performance counter queriedCount: 1641259369 Frequency: 0success or wait1641257467
Performance counter queriedCount: 1641260917 Frequency: 0success or wait1641260896
Performance counter queriedCount: 1641265496 Frequency: 0success or wait1641262940
Performance counter queriedCount: 1641266795 Frequency: 0success or wait1641266769
Performance counter queriedCount: 1641268356 Frequency: 0success or wait1641268300
Performance counter queriedCount: 1641270720 Frequency: 0success or wait1641268693
Performance counter queriedCount: 1641273339 Frequency: 0success or wait1641273317
Performance counter queriedCount: 1641273511 Frequency: 0success or wait1641273490
Performance counter queriedCount: 1641280820 Frequency: 0success or wait1641280795
Performance counter queriedCount: 1641280994 Frequency: 0success or wait1641280972
Performance counter queriedCount: 1641287118 Frequency: 0success or wait1641287095
Performance counter queriedCount: 1641287293 Frequency: 0success or wait1641287269
Performance counter queriedCount: 1641293465 Frequency: 0success or wait1641293441
Performance counter queriedCount: 1641293822 Frequency: 0success or wait1641293799
Process terminated PID: 1580 Path: C:\bfgbhk.ex.exesuccess or wait1648889554
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1649050332
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1649050716
Process terminated PID: 1580 Path: C:\bfgbhk.ex.exesuccess or wait1649065732
Analysis File: cmd.exe PID: 1512 Parent PID: 1580 Run ID: 0
Sections
General
Start time:23:47:54
Start date:02/08/2010
Path:C:\WINDOWS\system32\cmd.exe
Commandline:C:\WINDOWS\system32\cmd.exe /c explorer C:\
File size:389120 bytes
MD5 hash:6D778E0F95447E6546553EEEA709D03C
File Activities:
File opened
ReputationFile PathAccessOptionsCompletionCount
20685C:\WINDOWS\AppPatch\sysmain.sdbread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait2
2394C:\WINDOWS\AppPatch\systest.sdbread attributes and synchronize and generic readsynchronous io non alert and non directory fileobject name not found2
1712C:\WINDOWS\AppPatch\AcGenral.DLLread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
1343C:\WINDOWS\WindowsShell.Manifestread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
320C:\WINDOWS\explorer.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
320C:\WINDOWS\explorer.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
File created
ReputationFile PathAccessAttributesOptionsCompletionCount
File overwritten
ReputationFile PathAccessOptionsCompletionCount
34933\Device\NamedPipe\ShimViewerwrite data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronizeno optionsobject name not found4
2276\Device\KsecDDread data or list directory and synchronizesynchronous io alertsuccess or wait1
1796C:\WINDOWS\system32\SHELL32.dll.124.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
1663C:\WINDOWS\system32\comctl32.dll.124.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
File deleted
ReputationFile PathCompletionCount
File renamed
ReputationOld File PathNew File PathCompletionCount
File written
ReputationFile PathCompletionCount
Other file operations
ReputationFile PathDispositionDataCompletionCount
Section Activities:
Section opened
ReputationFile PathAccessBaseEntrypointSizeMapped to pidCompletionCount
40475\KnownDlls\kernel32.dllmap write and map read and map execute7C8000007C80B64EF6000own pidsuccess or wait1
412\NLS\NlsSectionUnicodemap read00270000not known15DF4own pidsuccess or wait1
407\NLS\NlsSectionLocalemap read00290000not known40EDCown pidsuccess or wait1
422\NLS\NlsSectionSortkeyquery and map read002E0000not known40004own pidsuccess or wait1
399\NLS\NlsSectionSortTblsmap read00330000not known5A04own pidsuccess or wait1
82482\NLS\NlsSectionSortkey00000409map readnot knownnot knownnot knownown pidobject name not found2
14883\KnownDlls\msvcrt.dllmap write and map read and map execute77C1000077C1F2A158000own pidsuccess or wait1
33945\KnownDlls\USER32.dllmap write and map read and map execute7E4100007E41B21791000own pidsuccess or wait1
37497\KnownDlls\GDI32.dllmap write and map read and map execute77F1000077F1658749000own pidsuccess or wait1
11494\KnownDlls\ShimEng.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
35518\KnownDlls\ADVAPI32.dllmap write and map read and map execute77DD000077DD710B9B000own pidsuccess or wait1
40913\KnownDlls\RPCRT4.dllmap write and map read and map execute77E7000077E7628F92000own pidsuccess or wait1
40856\KnownDlls\Secur32.dllmap write and map read and map execute77FE000077FE214611000own pidsuccess or wait1
18656\KnownDlls\WINMM.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
4087\KnownDlls\ole32.dllmap write and map read and map execute774E0000774FD0B913D000own pidsuccess or wait1
3896\KnownDlls\OLEAUT32.dllmap write and map read and map execute77120000771215608B000own pidsuccess or wait1
5940\KnownDlls\MSACM32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
25391\KnownDlls\VERSION.dllmap write and map read and map execute77C0000077C011358000own pidsuccess or wait1
25613\KnownDlls\SHELL32.dllmap write and map read and map execute7C9C00007C9E74E6817000own pidsuccess or wait1
18615\KnownDlls\SHLWAPI.dllmap write and map read and map execute77F6000077F651FB76000own pidsuccess or wait1
18938\KnownDlls\USERENV.dllmap write and map read and map execute769C0000769C15E4B4000own pidsuccess or wait1
2257\KnownDlls\UxTheme.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
154\NLS\NlsSectionCTypemap read00490000not known20C2own pidsuccess or wait1
3188\KnownDlls\comctl32.dllmap write and map read and map execute5D0900005D0934BA9A000own pidsuccess or wait1
23\BaseNamedObjects\ShimSharedMemorymap write00980000not knownE000own pidsuccess or wait1
Section created
ReputationFile PathAccessAttributesBaseEntrypointSizeProtectionMapped to pidCompletionCount
2466not knownquery and map write and map read and map execute and extend sizereservenot knownnot known10000read writeown pidsuccess or wait1
423C:\WINDOWS\system32\shimeng.dllquery and map write and map read and map executeimage5CB700005CB78E5526000executeown pidsuccess or wait1
196C:\WINDOWS\AppPatch\sysmain.sdbmap readcommit00340000not known125ED2readonlyown pidsuccess or wait2
310C:\WINDOWS\AppPatch\acgenral.dllmap write and map read and map executecommit00480000not known1C4600executeown pidsuccess or wait2
11424C:\WINDOWS\AppPatch\acgenral.dllquery and map write and map read and map executeimage6F8800006F8A606E1CA000executeown pidsuccess or wait1
20195C:\WINDOWS\system32\winmm.dllquery and map write and map read and map executeimage76B4000076B42B612D000executeown pidsuccess or wait1
11615C:\WINDOWS\system32\msacm32.dllquery and map write and map read and map executeimage77BE000077BE129215000executeown pidsuccess or wait1
9375C:\WINDOWS\system32\uxtheme.dllquery and map write and map read and map executeimage5AD700005AD7162638000executeown pidsuccess or wait1
482C:\WINDOWS\system32\imm32.dllmap write and map read and map executecommit00410000not known1AE00executeown pidsuccess or wait2
39628C:\WINDOWS\system32\imm32.dllquery and map write and map read and map executeimage76390000763912C01D000executeown pidsuccess or wait1
161C:\WINDOWS\system32\shell32.dllmap readcommit00970000not known811C00readonlyown pidsuccess or wait1
161C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dllmap write and map read and map executecommit00970000not known101600executeown pidsuccess or wait1
33522C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dllquery and map write and map read and map executeimage773D0000773D4256103000executeown pidsuccess or wait1
128C:\WINDOWS\WindowsShell.Manifestmap write and map read and map executecommit00440000not known2EDexecuteown pidsuccess or wait1
128C:\WINDOWS\WindowsShell.Manifestquery and map readcommit00440000not known2EDreadonlyown pidsuccess or wait1
130C:\WINDOWS\WindowsShell.Manifestmap readcommit00440000not known2EDreadonlyown pidsuccess or wait1
148C:\WINDOWS\system32\comctl32.dllmap readcommit00970000not known96C00readonlyown pidsuccess or wait1
216C:\WINDOWS\explorer.exequery and map write and map read and map execute and extend sizeimagenot known101A55FFF000executeown pidsuccess or wait1
25C:\WINDOWS\system32\apphelp.dllmap write and map read and map executecommit00990000not known1EC00executeown pidsuccess or wait1
1734C:\WINDOWS\system32\apphelp.dllquery and map write and map read and map executeimage77B4000077B41C0922000executeown pidsuccess or wait1
0C:\WINDOWS\explorer.exemap write and map read and map executecommit00AC0000not knownFC600executeown pidsuccess or wait2
0C:\WINDOWS\explorer.exequery and map readcommit00AC0000not knownFC600readonlyown pidsuccess or wait2
0C:\WINDOWS\explorer.exequery and map readcommit00990000not knownFC600readonlyown pidsuccess or wait1
Registry Activities:
Key opened
ReputationKey PathAccessCompletionCount
11176HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exegeneric readobject name not found2
91200HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Serverquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
96399HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Optionquery value and set value and read or execute and writeobject name not found3
26786HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executesuccess or wait5
39584HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executeobject name not found1
30384HKEY_LOCAL_MACHINE\System\WPA\TabletPCquery value and wow64 64key and wow64 resource and read or executeobject name not found2
30378HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterquery value and wow64 64key and wow64 resource and read or executesuccess or wait2
11467HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcGenral.DLLgeneric readobject name not found1
20955HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dllgeneric readobject name not found1
39992HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dllgeneric readobject name not found1
4417HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dllgeneric readobject name not found1
39197HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dllgeneric readobject name not found1
33679HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dllgeneric readobject name not found1
11435HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ShimEng.dllgeneric readobject name not found1
6164HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dllgeneric readobject name not found1
40564HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dllgeneric readobject name not found1
707HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dllgeneric readobject name not found1
2621HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dllgeneric readobject name not found1
14067HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dllgeneric readobject name not found1
3843HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dllgeneric readobject name not found1
11460HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSACM32.dllgeneric readobject name not found1
25266HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dllgeneric readobject name not found1
33789HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dllgeneric readobject name not found1
25673HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dllgeneric readobject name not found1
18911HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dllgeneric readobject name not found1
16171HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UxTheme.dllgeneric readobject name not found1
71638HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Managerquery value and read or executesuccess or wait1
39518HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLLgeneric readobject name not found1
52210HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
81554HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initializequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
24208HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windowsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
51069HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogonquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
77159HKEY_LOCAL_MACHINEmaximum allowedsuccess or wait1
5318HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnosticsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
20677HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32generic readsuccess or wait1
20174HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmmquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1
43104HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Managerquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
45275HKEY_LOCAL_MACHINE\Software\Microsoft\Olequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
18722HKEY_LOCAL_MACHINE\Software\Classes\Interfacequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4967HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
86612HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUTquery value and read or executeobject name not found2
42185HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEraquery value and enumerate sub key and read or executeobject name not found1
10969HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003maximum allowedsuccess or wait4
43869HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Drivers32generic readsuccess or wait1
5960HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCachemaximum allowedsuccess or wait10
1829HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmmaximum allowedsuccess or wait1
1830HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmmaximum allowedsuccess or wait1
11576HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711maximum allowedsuccess or wait1
11596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610maximum allowedsuccess or wait1
11599HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchmaximum allowedsuccess or wait1
11546HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723maximum allowedsuccess or wait1
11542HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1maximum allowedsuccess or wait1
9239HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetmaximum allowedsuccess or wait1
1867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2maximum allowedsuccess or wait1
11544HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmmaximum allowedsuccess or wait1
11581HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaResources\acmquery value and enumerate sub key and read or executeobject name not found1
36549HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performancemaximum allowedobject name not found1
35640HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and read or executesuccess or wait1
153794HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRootsenumerate sub key and read or executeobject name not found1
55462HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dllgeneric readobject name not found2
167058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait5
59427HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
32768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advancedquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
33471HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePackquery value and read or executesuccess or wait1
13835HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogonmaximum allowedsuccess or wait5
20258HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptionsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
23213HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
40321HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Systemmaximum allowedsuccess or wait2
5159HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17546HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerquery value and read or executesuccess or wait1
18065HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and read or executesuccess or wait1
3690HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Systemquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
3871HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processormaximum allowedsuccess or wait1
3690HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processormaximum allowedsuccess or wait1
1350HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Localequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
13402HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sortsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
13416HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groupsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
8628HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDllsquery value and read or executeobject name not found1
20542HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibilityquery value and read or executesuccess or wait1
9874HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dllgeneric readobject name not found1
2937HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layerswow64 64key and wow64 resource and generic readobject name not found1
14941HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layerswow64 64key and wow64 resource and generic readobject name not found1
249HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\explorer.exewow64 64key and wow64 resource and generic readobject name not found1
1660HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlagswow64 64key and wow64 resource and generic readobject name not found2
10141HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlagswow64 64key and wow64 resource and generic readobject name not found2
17347HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjectsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1844HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17103HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3362HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1901HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17108HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2593HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4216HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
14565HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2637HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17320HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17349HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17342HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17358HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17299HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1862HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17306HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
8514HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1848HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17317HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17121HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1845HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17112HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1765HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
13111HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1754HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17105HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17073HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17100HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1844HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1828HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17104HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1829HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17134HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17069HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2738HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17089HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
11150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
420HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exegeneric readobject name not found1
Key created
ReputationKey PathAccessOptionsCompletionCount
8296HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audioquery value and set value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
22069HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\set value and create sub key and read or execute and write and read controlnon volatilesuccess or wait2
11033HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACMquery value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
11053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
Key deleted
ReputationKey PathCompletionCount
Key value deleted
ReputationKey PathKey Value NameCompletionCount
Key value set
ReputationKey PathNameTypeDataCompletionCount
Key value replaced with new
ReputationKey PathNameTypeOld DataNew DataCompletionCount
Key value replaced with same
ReputationKey PathNameTypeDataCompletionCount
Key value queried
ReputationKey PathNameCompletionCount
83709HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal ServerTSAppCompatsuccess or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
30305HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterInstalledsuccess or wait1
54359HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerSafeDllSearchModeobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
39787HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsAppInit_DLLssuccess or wait1
51204HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonLeakTrackobject name not found1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
2812HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave1object name not found1
21255HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave2object name not found1
21240HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave3object name not found1
4270HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave4object name not found1
21261HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave5object name not found1
21209HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave6object name not found1
21218HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave7object name not found1
21223HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave8object name not found1
21210HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave9object name not found1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
17523HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi1object name not found1
2725HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi2object name not found1
20470HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi3object name not found1
20480HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi4object name not found1
20484HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi5object name not found1
20477HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi6object name not found1
11356HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi7object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi8object name not found1
20444HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi9object name not found1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
20271HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux1object name not found1
176HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux2object name not found1
2713HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux3object name not found1
4096HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux4object name not found1
20244HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux5object name not found1
20249HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux6object name not found1
2712HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux7object name not found1
20233HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux8object name not found1
20196HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux9object name not found1
20238HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmmwheelsuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
20237HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer1object name not found1
2715HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer2object name not found1
15856HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer3object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer4object name not found1
20235HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer5object name not found1
20266HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer6object name not found1
20222HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer7object name not found1
20246HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer8object name not found1
20283HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer9object name not found1
43256HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerCriticalSectionTimeoutsuccess or wait1
18328HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OleRWLockResourceTimeOutobject name not found1
43293HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllobject name not found1
43246HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllForOle32object name not found1
13463HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableTypeLibobject name not found1
26538HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllobject name not found1
43272HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllForOle32object name not found1
11070HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\AudioSystemFormatssuccess or wait1
1828HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.imaadpcmbuffer overflow1
9693HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.imaadpcmsuccess or wait1
1815HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmfdwSupportsuccess or wait1
1830HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmcFormatTagssuccess or wait1
11623HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmaFormatTagCachesuccess or wait1
2354HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmcFilterTagssuccess or wait1
1843HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msadpcmbuffer overflow1
11617HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msadpcmsuccess or wait1
6818HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmfdwSupportsuccess or wait1
11611HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmcFormatTagssuccess or wait1
11644HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmaFormatTagCachesuccess or wait1
1833HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmcFilterTagssuccess or wait1
11641HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg711buffer overflow1
9345HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg711success or wait1
11660HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711fdwSupportsuccess or wait1
2220HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711cFormatTagssuccess or wait1
11563HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711aFormatTagCachesuccess or wait1
11632HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711cFilterTagssuccess or wait1
11617HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msgsm610buffer overflow1
6585HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msgsm610success or wait1
1829HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610fdwSupportsuccess or wait1
11660HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610cFormatTagssuccess or wait1
2201HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610aFormatTagCachesuccess or wait1
1828HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610cFilterTagssuccess or wait1
8029HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.trspchbuffer overflow1
11634HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.trspchsuccess or wait1
11655HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchfdwSupportsuccess or wait1
9143HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchcFormatTagssuccess or wait1
10608HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchaFormatTagCachesuccess or wait1
11630HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchcFilterTagssuccess or wait1
11605HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg723buffer overflow1
1829HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg723success or wait1
1603HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723fdwSupportsuccess or wait1
11623HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723cFormatTagssuccess or wait1
11626HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723aFormatTagCachesuccess or wait1
11649HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723cFilterTagssuccess or wait1
11654HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msaudio1buffer overflow1
11614HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msaudio1success or wait1
11624HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1fdwSupportsuccess or wait1
1830HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1cFormatTagssuccess or wait1
8917HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1aFormatTagCachesuccess or wait1
11642HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1cFilterTagssuccess or wait1
1813HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.sl_anetbuffer overflow1
11604HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.sl_anetsuccess or wait1
5540HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetfdwSupportsuccess or wait1
11618HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetcFormatTagssuccess or wait1
1828HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetaFormatTagCachesuccess or wait1
596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetcFilterTagssuccess or wait1
11637HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.iac2buffer overflow1
11635HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.iac2success or wait1
11584HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2fdwSupportsuccess or wait1
11587HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2cFormatTagssuccess or wait1
11639HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2aFormatTagCachesuccess or wait1
11596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2cFilterTagssuccess or wait1
11608HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.l3acmbuffer overflow1
11593HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.l3acmsuccess or wait1
11595HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmfdwSupportsuccess or wait1
11635HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmcFormatTagssuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmaFormatTagCachesuccess or wait1
1833HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmcFilterTagssuccess or wait1
11019HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACMNoPCMConverterobject name not found1
11049HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00Priority1object name not found1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
60053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopSmoothScrollobject name not found1
27240HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedEnableBalloonTipsobject name not found1
60053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopSmoothScrollobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
20236HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonChkAccDebugLevelobject name not found1
21395HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptionsProductTypesuccess or wait1
24760HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersPersonalsuccess or wait1
19612HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersLocal Settingssuccess or wait1
14577HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopDebugLevelobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
2754HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopLoggingobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
8125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemRsopLoggingobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
17643HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerCompositingobject name not found1
17652HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopLameButtonTextobject name not found1
4004HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorDisableUNCCheckobject name not found1
3998HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorEnableExtensionssuccess or wait1
4006HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorDelayedExpansionobject name not found1
4018HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorDefaultColorsuccess or wait1
4011HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorCompletionCharsuccess or wait1
4021HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorPathCompletionCharsuccess or wait1
407HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorAutoRunsuccess or wait1
415HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorDisableUNCCheckobject name not found1
3189HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorEnableExtensionssuccess or wait1
3694HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorDelayedExpansionobject name not found1
3696HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorDefaultColorsuccess or wait1
3694HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorCompletionCharsuccess or wait1
3680HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorPathCompletionCharobject name not found1
3700HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorAutoRunobject name not found1
17039HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale00000409success or wait1
13112HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups1success or wait1
20635HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatibilityDisableAppCompatobject name not found1
30305HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterInstalledsuccess or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
1636HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersAuthenticodeEnabledsuccess or wait1
17163HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLevelsobject name not found1
17125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}ItemDatasuccess or wait1
17170HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}SaferFlagssuccess or wait1
17173HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}ItemDatasuccess or wait1
17187HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}HashAlgsuccess or wait1
1836HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}ItemSizesuccess or wait1
6713HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}SaferFlagssuccess or wait1
17132HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}ItemDatasuccess or wait1
17177HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}HashAlgsuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}ItemSizesuccess or wait1
17151HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}SaferFlagssuccess or wait1
17177HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}ItemDatasuccess or wait1
17160HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}HashAlgsuccess or wait1
9133HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}ItemSizesuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}SaferFlagssuccess or wait1
17186HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}ItemDatasuccess or wait1
13416HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}HashAlgsuccess or wait1
8727HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}ItemSizesuccess or wait1
17123HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}SaferFlagssuccess or wait1
17163HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}ItemDatasuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}HashAlgsuccess or wait1
17192HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}ItemSizesuccess or wait1
17142HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}SaferFlagssuccess or wait1
17147HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersDefaultLevelsuccess or wait1
9120HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersPolicyScopesuccess or wait1
4605HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCachebuffer overflow1
9255HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCachesuccess or wait1
27376HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLogFileNameobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
Mutant Activities:
Mutant opened
ReputationNameCompletionCount
Mutant created
ReputationNameCompletionCount
11504\BaseNamedObjects\SHIMLIB_LOG_MUTEXobject name exists1
Mutant released
ReputationNameCompletionCount
Process Activities:
Process started
ReputationPIDFilepathCmdlineFlagsCompletionCount
241592C:\WINDOWS\explorer.exeexplorer C:\suspendedsuccess or wait1
Process opened
ReputationPIDAccessFilepathCmdlineCompletionCount
241512query informationC:\WINDOWS\system32\cmd.exeC:\WINDOWS\system32\cmd.exe /c explorer C:\success or wait1
Process suspended
ReputationPIDFilepathCmdlineCompletionCount
Process terminated
ReputationPIDFilepathCompletionCount
53861512C:\WINDOWS\system32\cmd.exesuccess or wait1
53861512C:\WINDOWS\system32\cmd.exesuccess or wait1
Thread Activities:
Thread opened
ReputationTIDPIDFilepathAccessCompletionCount
Thread created
ReputationTIDPIDEIPFilepathAccessCompletionCount
14078815927C810705C:\WINDOWS\explorer.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
Thread APC queued
ReputationTIDPIDPathCompletionCount
Thread context set
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread continue
ReputationTIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
297352044000002007C810705no status1
Thread context got
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread delayed
ReputationTIDDelayCompletionCount
Thread terminated
ReputationTIDPIDCompletionCount
Memory Activities:
Memory read
ReputationPIDPathBaseCompletionCount
261592C:\WINDOWS\explorer.exe7FFD9008success or wait1
3521592C:\WINDOWS\explorer.exe01000000success or wait1
3501592C:\WINDOWS\explorer.exe01048000success or wait1
3511592C:\WINDOWS\explorer.exe01048718success or wait1
Memory written
ReputationPIDFilepathBaseCompletionCount
21592C:\WINDOWS\explorer.exe00010000success or wait1
01592C:\WINDOWS\explorer.exe00020000success or wait1
251592C:\WINDOWS\explorer.exe7FFD9010success or wait1
3561592C:\WINDOWS\explorer.exe00030000success or wait1
251592C:\WINDOWS\explorer.exe7FFD91E8success or wait1
Driver Activities:
Driver loaded
ReputationService name pathCompletionCount
Driver unloaded
ReputationService name pathCompletionCount
System Activities:
System information set
ReputationSystem info classDataCompletionCount
System information queried
ReputationSystem info classCompletionCount
1881168BasicInformationsuccess or wait8
47532RangeStartInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
41192ProcessorInformationsuccess or wait6
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait2
25123WatchdogTimerHandlersuccess or wait1
Time Activities:
Performance counter queried
ReputationCountFrequencyCompletionCount
158515615957190313579545success or wait1
158515615960655273579545success or wait1
System resolution queried
ReputationMinimum resolutionMaximum resolutionCurrent resolutionCompletionCount
330056227822054623205576704752533645104430115204990768success or wait1
System time queried
ReputationTimeCompletionCount
User Activities:
Window created
ReputationWindow nameClass nameCompletionCount
Window found
ReputationWindow nameClass nameCompletionCount
Window hook set
ReputationModuleThread idHook codeCompletionCount
Key async got
ReputationVirtual key codeKey stateCount
Keyboard state got
ReputationCompletionCount
Key state got
ReputationVirtual key codeStateCount
Debug Activities:
System debug info set
ReputationDebug info classInput dataOutput dataCompletionCount
Exception Activities:
Exception raised
ReputationException codeAddressCompletionCount
Chronological sections
OperationDataCompletionTime
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Access: generic readobject name not found1595495525
System info queriedType: BasicInformationsuccess or wait1595496945
System info queriedType: BasicInformationsuccess or wait1595611717
Section openedAccess: map write and map read and map execute Baseaddress: 7C800000 Size: F6000 Mapped to pid: own pid Path: \KnownDlls\kernel32.dllsuccess or wait1595661359
System info queriedType: RangeStartInformationsuccess or wait1595665316
System info queriedType: BasicInformationsuccess or wait1595665437
Section createdAccess: query and map write and map read and map execute and extend size Protection: read write Attributes: reserve Path: not known Type: reserve Baseaddress: not known Entrypoint: not known Mapped to pid: own pid Size: 10000success or wait1595665701
System info queriedType: BasicInformationsuccess or wait1595670347
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Server Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595672479
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Name: TSAppCompatsuccess or wait1595672861
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Access: generic readobject name not found1595673723
Section openedAccess: map read Baseaddress: 00270000 Size: 15DF4 Mapped to pid: own pid Path: \NLS\NlsSectionUnicodesuccess or wait1595673953
Section openedAccess: map read Baseaddress: 00290000 Size: 40EDC Mapped to pid: own pid Path: \NLS\NlsSectionLocalesuccess or wait1595675282
Section openedAccess: query and map read Baseaddress: 002E0000 Size: 40004 Mapped to pid: own pid Path: \NLS\NlsSectionSortkeysuccess or wait1595675933
Section openedAccess: map read Baseaddress: 00330000 Size: 5A04 Mapped to pid: own pid Path: \NLS\NlsSectionSortTblssuccess or wait1595676598
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1595677960
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1595678171
Section openedAccess: map write and map read and map execute Baseaddress: 77C10000 Size: 58000 Mapped to pid: own pid Path: \KnownDlls\msvcrt.dllsuccess or wait1595702272
Section openedAccess: map write and map read and map execute Baseaddress: 7E410000 Size: 91000 Mapped to pid: own pid Path: \KnownDlls\USER32.dllsuccess or wait1595705414
Section openedAccess: map write and map read and map execute Baseaddress: 77F10000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\GDI32.dllsuccess or wait1595706417
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\ShimEng.dllobject name not found1595712892
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5CB70000 Entrypoint: 5CB78E55 Mapped to pid: own pid Size: 26000success or wait1595714133
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1595714875
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1595715131
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1595715485
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executeobject name not found1595716468
Performance counter queriedCount: 1595719031 Frequency: 3579545success or wait1595719009
File openedPath: C:\WINDOWS\AppPatch\sysmain.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1595719984
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00340000 Entrypoint: not known Mapped to pid: own pid Size: 125ED2success or wait1595720498
File other operationOperation: 00000018 Path: C:\WINDOWS\AppPatch\systest.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1595721528
System info queriedType: ProcessorInformationsuccess or wait1595721836
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\TabletPC Access: query value and wow64 64key and wow64 resource and read or executeobject name not found1595722215
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Access: query value and wow64 64key and wow64 resource and read or executesuccess or wait1595722415
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Name: Installedsuccess or wait1595722653
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1595723217
System info queriedType: BasicInformationsuccess or wait1595723843
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1595724884
File openedPath: C:\WINDOWS\AppPatch\AcGenral.DLL Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1595727510
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00480000 Entrypoint: not known Mapped to pid: own pid Size: 1C4600success or wait1595728532
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00480000 Entrypoint: not known Mapped to pid: own pid Size: 1C4600success or wait1595730169
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 6F880000 Entrypoint: 6F8A606E Mapped to pid: own pid Size: 1CA000success or wait1595731713
Section openedAccess: map write and map read and map execute Baseaddress: 77DD0000 Size: 9B000 Mapped to pid: own pid Path: \KnownDlls\ADVAPI32.dllsuccess or wait1595735561
Section openedAccess: map write and map read and map execute Baseaddress: 77E70000 Size: 92000 Mapped to pid: own pid Path: \KnownDlls\RPCRT4.dllsuccess or wait1595738375
Section openedAccess: map write and map read and map execute Baseaddress: 77FE0000 Size: 11000 Mapped to pid: own pid Path: \KnownDlls\Secur32.dllsuccess or wait1595741986
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WINMM.dllobject name not found1595747043
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76B40000 Entrypoint: 76B42B61 Mapped to pid: own pid Size: 2D000success or wait1595747961
Section openedAccess: map write and map read and map execute Baseaddress: 774E0000 Size: 13D000 Mapped to pid: own pid Path: \KnownDlls\ole32.dllsuccess or wait1595752516
Section openedAccess: map write and map read and map execute Baseaddress: 77120000 Size: 8B000 Mapped to pid: own pid Path: \KnownDlls\OLEAUT32.dllsuccess or wait1595757721
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\MSACM32.dllobject name not found1595761951
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77BE0000 Entrypoint: 77BE1292 Mapped to pid: own pid Size: 15000success or wait1595762804
Section openedAccess: map write and map read and map execute Baseaddress: 77C00000 Size: 8000 Mapped to pid: own pid Path: \KnownDlls\VERSION.dllsuccess or wait1595778359
Section openedAccess: map write and map read and map execute Baseaddress: 7C9C0000 Size: 817000 Mapped to pid: own pid Path: \KnownDlls\SHELL32.dllsuccess or wait1595780806
Section openedAccess: map write and map read and map execute Baseaddress: 77F60000 Size: 76000 Mapped to pid: own pid Path: \KnownDlls\SHLWAPI.dllsuccess or wait1595787146
Section openedAccess: map write and map read and map execute Baseaddress: 769C0000 Size: B4000 Mapped to pid: own pid Path: \KnownDlls\USERENV.dllsuccess or wait1595798576
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\UxTheme.dllobject name not found1595803507
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5AD70000 Entrypoint: 5AD71626 Mapped to pid: own pid Size: 38000success or wait1595804584
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcGenral.DLL Access: generic readobject name not found1595811138
System info queriedType: BasicInformationsuccess or wait1595811692
Section openedAccess: map read Baseaddress: 00490000 Size: 20C2 Mapped to pid: own pid Path: \NLS\NlsSectionCTypesuccess or wait1595814487
Mutant createdName: \BaseNamedObjects\SHIMLIB_LOG_MUTEXobject name exists1595817517
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll Access: generic readobject name not found1595818193
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll Access: generic readobject name not found1595818438
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll Access: generic readobject name not found1595818676
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll Access: generic readobject name not found1595818913
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll Access: generic readobject name not found1595819222
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ShimEng.dll Access: generic readobject name not found1595819464
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll Access: generic readobject name not found1595819702
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll Access: generic readobject name not found1595819936
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll Access: generic readobject name not found1595820171
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dll Access: generic readobject name not found1595820407
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll Access: generic readobject name not found1595820851
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll Access: generic readobject name not found1595821295
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSACM32.dll Access: generic readobject name not found1595821669
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll Access: generic readobject name not found1595821939
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll Access: generic readobject name not found1595822176
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll Access: generic readobject name not found1595822411
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll Access: generic readobject name not found1595822811
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UxTheme.dll Access: generic readobject name not found1595823053
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1595823578
System info queriedType: BasicInformationsuccess or wait1595823838
System info queriedType: BasicInformationsuccess or wait1595825104
System info queriedType: ProcessorInformationsuccess or wait1595825263
System info queriedType: BasicInformationsuccess or wait1595833135
System info queriedType: BasicInformationsuccess or wait1595837071
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager Access: query value and read or executesuccess or wait1595838448
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: SafeDllSearchModeobject name not found1595838792
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00410000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1595840016
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00410000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1595850256
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76390000 Entrypoint: 763912C0 Mapped to pid: own pid Size: 1D000success or wait1595851828
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL Access: generic readobject name not found1595856482
System info queriedType: BasicInformationsuccess or wait1595856675
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595857787
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595858234
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1595858583
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595861296
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Name: AppInit_DLLssuccess or wait1595861549
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595863368
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: LeakTrackobject name not found1595863585
Key openedPath: HKEY_LOCAL_MACHINE Access: maximum allowedsuccess or wait1595864055
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1595864533
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32 Access: generic readsuccess or wait1595865801
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1595866028
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1595867184
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave1object name not found1595868187
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave2object name not found1595868710
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave3object name not found1595869223
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave4object name not found1595869738
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave5object name not found1595870248
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave6object name not found1595870762
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave7object name not found1595871273
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave8object name not found1595871947
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave9object name not found1595872459
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1595872974
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1595873507
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi1object name not found1595874025
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi2object name not found1595874572
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi3object name not found1595875123
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi4object name not found1595875635
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi5object name not found1595876149
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi6object name not found1595877573
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi7object name not found1595878093
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi8object name not found1595878609
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi9object name not found1595879125
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1595879870
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1595880406
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux1object name not found1595880923
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux2object name not found1595881436
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux3object name not found1595881947
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux4object name not found1595882504
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux5object name not found1595883021
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux6object name not found1595883536
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux7object name not found1595884045
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux8object name not found1595884555
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux9object name not found1595885064
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1595885993
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmm Name: wheelsuccess or wait1595886305
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1595886949
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1595887478
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer1object name not found1595887998
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer2object name not found1595888512
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer3object name not found1595889027
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer4object name not found1595889580
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer5object name not found1595890098
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer6object name not found1595890611
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer7object name not found1595891127
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer8object name not found1595891642
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer9object name not found1595892157
System info queriedType: BasicInformationsuccess or wait1595895301
System info queriedType: ProcessorInformationsuccess or wait1595895449
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595895709
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: CriticalSectionTimeoutsuccess or wait1595895942
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Ole Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595896381
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole Name: RWLockResourceTimeOutobject name not found1595896616
System info queriedType: BasicInformationsuccess or wait1595896994
System info queriedType: ProcessorInformationsuccess or wait1595897174
System info queriedType: BasicInformationsuccess or wait1595897307
System info queriedType: ProcessorInformationsuccess or wait1595897454
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595897661
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllobject name not found1595897915
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllForOle32object name not found1595898088
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableTypeLibobject name not found1595898255
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1595898552
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllobject name not found1595898818
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllForOle32object name not found1595898989
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1595899546
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEra Access: query value and enumerate sub key and read or executeobject name not found1595899953
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1595900408
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1595901373
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Access: query value and set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1595901733
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Name: SystemFormatssuccess or wait1595901989
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Drivers32 Access: generic readsuccess or wait1595903267
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.imaadpcmbuffer overflow1595934307
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.imaadpcmsuccess or wait1595934499
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595935165
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Access: maximum allowedsuccess or wait1595935711
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: fdwSupportsuccess or wait1595935939
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: cFormatTagssuccess or wait1595936238
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: aFormatTagCachesuccess or wait1595936517
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: cFilterTagssuccess or wait1595936788
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msadpcmbuffer overflow1595937681
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msadpcmsuccess or wait1595937899
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595938265
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Access: maximum allowedsuccess or wait1595938522
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: fdwSupportsuccess or wait1595938830
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: cFormatTagssuccess or wait1595939104
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: aFormatTagCachesuccess or wait1595939415
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: cFilterTagssuccess or wait1595939687
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg711buffer overflow1595940582
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg711success or wait1595940772
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595941139
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Access: maximum allowedsuccess or wait1595941398
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: fdwSupportsuccess or wait1595941618
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: cFormatTagssuccess or wait1595941894
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: aFormatTagCachesuccess or wait1595942170
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: cFilterTagssuccess or wait1595942441
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msgsm610buffer overflow1595943471
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msgsm610success or wait1595943664
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595944057
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Access: maximum allowedsuccess or wait1595944318
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: fdwSupportsuccess or wait1595944539
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: cFormatTagssuccess or wait1595944814
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: aFormatTagCachesuccess or wait1595945091
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: cFilterTagssuccess or wait1595945364
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.trspchbuffer overflow1595946255
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.trspchsuccess or wait1595946499
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595946866
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Access: maximum allowedsuccess or wait1595947124
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: fdwSupportsuccess or wait1595947347
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: cFormatTagssuccess or wait1595947622
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: aFormatTagCachesuccess or wait1595947901
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: cFilterTagssuccess or wait1595948174
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg723buffer overflow1595949841
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg723success or wait1595950043
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595950417
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Access: maximum allowedsuccess or wait1595950681
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: fdwSupportsuccess or wait1595950906
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: cFormatTagssuccess or wait1595951182
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: aFormatTagCachesuccess or wait1595951461
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: cFilterTagssuccess or wait1595951736
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msaudio1buffer overflow1595952635
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msaudio1success or wait1595952833
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595953206
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Access: maximum allowedsuccess or wait1595953517
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: fdwSupportsuccess or wait1595953750
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: cFormatTagssuccess or wait1595954028
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: aFormatTagCachesuccess or wait1595954303
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: cFilterTagssuccess or wait1595954575
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.sl_anetbuffer overflow1595955464
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.sl_anetsuccess or wait1595955661
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595956037
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Access: maximum allowedsuccess or wait1595956296
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: fdwSupportsuccess or wait1595956515
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: cFormatTagssuccess or wait1595956789
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: aFormatTagCachesuccess or wait1595957392
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: cFilterTagssuccess or wait1595957668
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.iac2buffer overflow1595958950
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.iac2success or wait1595959148
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595959547
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Access: maximum allowedsuccess or wait1595959809
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: fdwSupportsuccess or wait1595960031
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: cFormatTagssuccess or wait1595960307
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: aFormatTagCachesuccess or wait1595960584
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: cFilterTagssuccess or wait1595960913
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.l3acmbuffer overflow1595961805
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.l3acmsuccess or wait1595962001
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1595962400
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Access: maximum allowedsuccess or wait1595962657
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: fdwSupportsuccess or wait1595962880
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: cFormatTagssuccess or wait1595963157
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: aFormatTagCachesuccess or wait1595963434
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: cFilterTagssuccess or wait1595963709
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1595964972
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\ Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1595965344
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACM Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1595965795
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACM Name: NoPCMConverterobject name not found1595966135
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1595967685
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\ Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1595968083
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00 Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1595968531
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00 Name: Priority1object name not found1595968883
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaResources\acm Access: query value and enumerate sub key and read or executeobject name not found1595969296
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1595969737
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and read or executesuccess or wait1595973235
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1595973483
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00970000 Entrypoint: not known Mapped to pid: own pid Size: 811C00success or wait1595975317
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1595991320
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00970000 Entrypoint: not known Mapped to pid: own pid Size: 101600success or wait1595993854
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 773D0000 Entrypoint: 773D4256 Mapped to pid: own pid Size: 103000success or wait1595995523
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll Access: generic readobject name not found1596002681
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00440000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1596004658
File openedPath: C:\WINDOWS\WindowsShell.Manifest Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1596006600
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00440000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1596006977
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00440000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1596008528
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596023044
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596024241
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: SmoothScrollobject name not found1596024501
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596025760
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: EnableBalloonTipsobject name not found1596026088
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePack Access: query value and read or executesuccess or wait1596027000
Section openedAccess: map write and map read and map execute Baseaddress: 5D090000 Size: 9A000 Mapped to pid: own pid Path: \KnownDlls\comctl32.dllsuccess or wait1596029501
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll Access: generic readobject name not found1596034205
System info queriedType: BasicInformationsuccess or wait1596034871
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00970000 Entrypoint: not known Mapped to pid: own pid Size: 96C00success or wait1596039065
Process openedAccess: query information PID: 1512 Path: C:\WINDOWS\system32\cmd.exe Cmdline: C:\WINDOWS\system32\cmd.exe /c explorer C:\success or wait1596045417
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596046837
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596047817
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: SmoothScrollobject name not found1596048061
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1596050876
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1596051129
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1596051575
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: ChkAccDebugLevelobject name not found1596051791
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptions Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596052264
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptions Name: ProductTypesuccess or wait1596052528
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596053977
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596054228
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Personalsuccess or wait1596054494
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Local Settingssuccess or wait1596054775
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1596055330
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopDebugLevelobject name not found1596055577
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1596056399
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1596057229
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopLoggingobject name not found1596057504
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1596057914
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1596058313
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: RsopLoggingobject name not found1596058582
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1596059060
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1596059287
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1596059716
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1596059930
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596061561
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Access: query value and read or executesuccess or wait1596061815
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Name: Compositingobject name not found1596062040
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596063296
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and read or executesuccess or wait1596063456
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: LameButtonTextobject name not found1596063668
Thread continueTID: 2044 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C810705 EFLAGS: 200no status1596064616
Performance counter queriedCount: 1596065527 Frequency: 3579545success or wait1596065505
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1596068080
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\System Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596068429
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor Access: maximum allowedsuccess or wait1596071704
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: DisableUNCCheckobject name not found1596072044
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: EnableExtensionssuccess or wait1596072320
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: DelayedExpansionobject name not found1596072591
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: DefaultColorsuccess or wait1596072850
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: CompletionCharsuccess or wait1596073107
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: PathCompletionCharsuccess or wait1596073366
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: AutoRunsuccess or wait1596073622
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Access: maximum allowedsuccess or wait1596074018
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: DisableUNCCheckobject name not found1596074244
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: EnableExtensionssuccess or wait1596074509
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: DelayedExpansionobject name not found1596074769
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: DefaultColorsuccess or wait1596075028
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: CompletionCharsuccess or wait1596075285
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: PathCompletionCharobject name not found1596075542
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: AutoRunobject name not found1596075797
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596080386
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596082319
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596082686
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale Name: 00000409success or wait1596082956
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups Name: 1success or wait1596083462
Section createdAccess: query and map write and map read and map execute and extend size Protection: execute Attributes: image Path: not known Type: image Baseaddress: not known Entrypoint: 101A55F Mapped to pid: own pid Size: FF000success or wait1596097823
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls Access: query value and read or executeobject name not found1596098084
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility Access: query value and read or executesuccess or wait1596098324
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatibility Name: DisableAppCompatobject name not found1596098611
Section openedAccess: map write Baseaddress: 00980000 Size: E000 Mapped to pid: own pid Path: \BaseNamedObjects\ShimSharedMemorysuccess or wait1596099872
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00990000 Entrypoint: not known Mapped to pid: own pid Size: 1EC00success or wait1596101590
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77B40000 Entrypoint: 77B41C09 Mapped to pid: own pid Size: 22000success or wait1596103347
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll Access: generic readobject name not found1596106940
File openedPath: C:\WINDOWS\AppPatch\sysmain.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1596107511
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00990000 Entrypoint: not known Mapped to pid: own pid Size: 125ED2success or wait1596108055
File other operationOperation: 00000018 Path: C:\WINDOWS\AppPatch\systest.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1596108941
System info queriedType: ProcessorInformationsuccess or wait1596109147
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\TabletPC Access: query value and wow64 64key and wow64 resource and read or executeobject name not found1596109515
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Access: query value and wow64 64key and wow64 resource and read or executesuccess or wait1596109732
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Name: Installedsuccess or wait1596109962
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1596110533
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1596117881
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: wow64 64key and wow64 resource and generic readobject name not found1596118961
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\explorer.exe Access: wow64 64key and wow64 resource and generic readobject name not found1596119227
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00AC0000 Entrypoint: not known Mapped to pid: own pid Size: FC600success or wait1596237062
File openedPath: C:\WINDOWS\explorer.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1596265949
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00AC0000 Entrypoint: not known Mapped to pid: own pid Size: FC600success or wait1596266357
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00AC0000 Entrypoint: not known Mapped to pid: own pid Size: FC600success or wait1596299892
File openedPath: C:\WINDOWS\explorer.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1596301693
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00AC0000 Entrypoint: not known Mapped to pid: own pid Size: FC600success or wait1596302072
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags Access: wow64 64key and wow64 resource and generic readobject name not found1596305746
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags Access: wow64 64key and wow64 resource and generic readobject name not found1596307814
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags Access: wow64 64key and wow64 resource and generic readobject name not found1596308744
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags Access: wow64 64key and wow64 resource and generic readobject name not found1596309731
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1596315839
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1596316089
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1596316338
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: AuthenticodeEnabledsuccess or wait1596316572
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjects Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596317248
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1596317482
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: Levelsobject name not found1596317709
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596318644
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596319282
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Name: ItemDatasuccess or wait1596319522
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Name: SaferFlagssuccess or wait1596319892
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596320880
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596321493
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: ItemDatasuccess or wait1596321725
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: HashAlgsuccess or wait1596322088
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: ItemSizesuccess or wait1596322449
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: SaferFlagssuccess or wait1596322808
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596323665
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: ItemDatasuccess or wait1596323898
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: HashAlgsuccess or wait1596324263
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: ItemSizesuccess or wait1596324741
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: SaferFlagssuccess or wait1596325118
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596325975
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: ItemDatasuccess or wait1596326212
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: HashAlgsuccess or wait1596326576
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: ItemSizesuccess or wait1596326934
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: SaferFlagssuccess or wait1596327293
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596328185
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: ItemDatasuccess or wait1596328418
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: HashAlgsuccess or wait1596328779
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: ItemSizesuccess or wait1596329137
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: SaferFlagssuccess or wait1596329496
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596330349
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: ItemDatasuccess or wait1596330583
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: HashAlgsuccess or wait1596330946
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: ItemSizesuccess or wait1596331307
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: SaferFlagssuccess or wait1596331988
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596332991
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596333237
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596333472
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596333757
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596333991
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596334222
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596334456
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596334687
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596334922
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596335153
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596335383
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596335986
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596336227
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596337285
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596338182
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596339132
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596340023
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596340902
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596341780
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596342525
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596344308
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596345188
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596346103
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596346978
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596347862
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596348746
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596349675
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596350563
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596350796
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: DefaultLevelsuccess or wait1596351056
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1596352406
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1596353995
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: PolicyScopesuccess or wait1596354218
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00990000 Entrypoint: not known Mapped to pid: own pid Size: FC600success or wait1596359538
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596360825
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1596361102
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cachebuffer overflow1596361464
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cachesuccess or wait1596361752
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1596362836
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: LogFileNameobject name not found1596363056
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1596363759
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe Access: generic readobject name not found1596366155
System info queriedType: WatchdogTimerHandlersuccess or wait1596366443
Process createdAccess: terminate and create thread and set session id and vm operation and vm read and vm write and dupclicate handle and create process and set quota and set information and query information and set port or suspend or resume PID: 1592 Path: C:\WINDOWS\explorer.exe Cmdline: explorer C:\ Createflags: suspendedsuccess or wait1596366708
Memory readPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 7FFD9008 Length: 00000004 Value: 00 00 00 01 success or wait1596369072
Memory readPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 01000000 Length: 00001000 Value: 4D 5A 90 00 03 00 00 00 04 00 00 00 FF FF 00 00 B8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D8 00 00 00 0E 1F BA 0E 00 B4 09 CD 21 B8 01 4C CD 21 54 68 69 73 20 70 72 6F 67 72 61 6D 20 63 61 6E 6E 6F 74 20 62 65 20 72 75 6E 20 69 6E 20 44 4F 53 20 6D 6F 64 65 2E 0D 0D 0A 24 00 00 00 00 00 00 00 97 A6 B0 91 D3 C7 DE C2 D3 C7 DE C2 D3 C7 DE C2 10 C8 D1 C2 D7 C7 DE C2 D3 C7 DF C2 48 C5 DE C2 10 C8 83 C2 C8 C7 DE C2 10 C8 80 C2 D2 C7 DE C2 10 C8 BE C2 FA C7 DE C2 10 C8 81 C2 CE C7 DE C2 10 C8 84 C2 D2 C7 DE C2 52 69 63 68 D3 C7 DE C2 00 00 00 00 00 00 00 00 50 45 00 00 4C 01 04 00 30 5C 02 48 00 00 00 00 00 00 00 00 E0 00 0E 01 0B 01 07 0A 00 4E 04 00 00 7A 0B 00 00 00 00 00 5F A5 01 00 00 10 00 00 00 40 04 00 00 00 00 01 00 10 00 00 00 02 00 00 05 00 01 00 05 00 01 00 04 00 0A 00 00 00 00 00 00 F0 0F 00 00 04 00 00 2C 2B 10 00 02 00 00 80 00 00 04 00 00 E0 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 30 30 04 00 18 01 00 00 00 80 04 00 68 22 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B0 0F 00 4C 37 00 00 A8 5B 04 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 AC 02 00 40 00 00 00 70 02 00 00 10 01 00 00 00 10 00 00 84 09 00 00 EC 2C 04 00 C0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2E 74 65 78 74 00 00 00 09 4C 04 00 00 10 00 00 00 4E 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2E 64 61 74 61 00 00 00 B4 1D 00 00 00 60 04 00 00 18 00 00 00 52 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 2E 72 73 72 63 00 00 00 68 22 0B 00 00 80 04 00 00 24 0B 00 00 6A 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2E 72 65 6C 6F 63 00 00 4C 37 00 00 00 B0 0F 00 00 38 00 00 00 8E 0F 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 B2 A0 02 48 78 00 00 00 A8 A0 02 48 85 00 00 00 BE A0 02 48 92 00 00 00 2C A1 02 48 9C 00 01 00 2C A1 02 48 A9 00 00 00 94 A0 02 48 B3 00 00 00 2C A1 02 48 A9 00 00 00 11 A1 02 48 BE 00 00 00 12 A1 02 48 C8 00 00 00 10 A1 02 48 D5 00 00 00 11 A1 02 48 E1 00 00 00 16 A1 02 48 ED 00 00 00 1B A1 02 48 F9 00 00 00 1E A1 02 48 04 01 00 00 00 00 00 00 00 00 00 00 41 44 56 41 50 49 33 32 2E 64 6C 6C 00 42 52 4F 57 53 45 55 49 2E 64 6C 6C 00 47 44 49 33 32 2E 64 6C 6C 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 4E 54 44 4C 4C 2E 44 4C 4C 00 6D 73 76 63 72 74 2E 64 6C 6C 00 6F 6C 65 33 32 2E 64 6C 6C 00 4F 4C 45 41 55 54 33 32 2E 64 6C 6C 00 53 48 44 4F 43 56 57 2E 64 6C 6C 00 53 48 45 4C 4C 33 32 2E 64 6C 6C 00 53 48 4C 57 41 50 49 2E 64 6C 6C 00 55 53 45 52 33 32 2E 64 6C 6C 00 55 78 54 68 65 6D 65 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1596369938
Memory readPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 01048000 Length: 00000100 Value: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0A 00 02 00 00 00 60 00 00 80 03 00 00 00 70 01 00 80 04 00 00 00 08 05 00 80 05 00 00 00 40 05 00 80 06 00 00 00 88 05 00 80 09 00 00 00 48 06 00 80 0E 00 00 00 60 06 00 80 10 00 00 00 00 07 00 80 18 00 00 00 18 07 00 80 F0 00 00 00 30 07 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 8F 00 00 00 48 07 00 80 91 00 00 00 60 07 00 80 92 00 00 00 78 07 00 80 93 00 00 00 90 07 00 80 94 00 00 00 A8 07 00 80 95 00 00 00 C0 07 00 80 96 00 00 00 D8 07 00 80 97 00 00 00 F0 07 00 80 98 00 00 00 08 08 00 80 99 00 00 00 20 08 00 80 9E 00 00 00 38 08 00 80 A2 00 00 00 50 08 00 80 A3 00 00 00 68 08 00 80 A4 00 00 00 80 08 00 80 A5 00 00 00 98 08 00 80 A6 00 00 00 B0 08 00 80 A7 00 00 00 C8 08 00 80 AA 00 00 00 E0 08 00 80 success or wait1596373842
Memory readPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 01048718 Length: 00000018 Value: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 7B 00 00 00 F0 19 00 80 success or wait1596374560
Memory writtenPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 00010000 Length: 0000074E Value: nullsuccess or wait1596377822
Memory writtenPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 00020000 Length: 00000610 Value: nullsuccess or wait1596380829
Memory writtenPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 7FFD9010 Length: 00000004 Value: nullsuccess or wait1596381298
Memory writtenPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 00030000 Length: 00000184 Value: nullsuccess or wait1596382045
Memory writtenPID: 1592 Path: C:\WINDOWS\explorer.exe Base: 7FFD91E8 Length: 00000004 Value: nullsuccess or wait1596382397
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 1592 TID: 788 EIP: 7C810705 Imagepath: C:\WINDOWS\explorer.exesuccess or wait1596384119
Process terminated PID: 1512 Path: C:\WINDOWS\system32\cmd.exesuccess or wait1609042814
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1609253867
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1609254423
Process terminated PID: 1512 Path: C:\WINDOWS\system32\cmd.exesuccess or wait1609273039
Analysis File: explorer.exe PID: 1592 Parent PID: 1512 Run ID: 0
Sections
General
Start time:23:47:54
Start date:02/08/2010
Path:C:\WINDOWS\explorer.exe
Commandline:explorer C:\
File size:1033728 bytes
MD5 hash:12896823FB95BFB3DC9B46BCAEDC9923
File Activities:
File opened
ReputationFile PathAccessOptionsCompletionCount
20685C:\WINDOWS\AppPatch\sysmain.sdbread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
2394C:\WINDOWS\AppPatch\systest.sdbread attributes and synchronize and generic readsynchronous io non alert and non directory fileobject name not found1
1712C:\WINDOWS\AppPatch\AcGenral.DLLread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait2
1343C:\WINDOWS\WindowsShell.Manifestread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
205380PIPE\lsarpcread attributes and synchronize and generic read and generic writenon directory filepipe not available1613
8607PIPE\lsarpcread attributes and synchronize and generic read and generic writenon directory filesuccess or wait2
File created
ReputationFile PathAccessAttributesOptionsCompletionCount
File overwritten
ReputationFile PathAccessOptionsCompletionCount
34933\Device\NamedPipe\ShimViewerwrite data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronizeno optionsobject name not found4
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
62040MountPointManagerread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait3
62040MountPointManagerread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait6
116C:\WINDOWS\system32\CRYPTUI.dll.2.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
2276\Device\KsecDDread data or list directory and synchronizesynchronous io alertsuccess or wait1
82C:\WINDOWS\system32\BROWSEUI.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
1153C:\WINDOWS\system32\urlmon.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
817C:\WINDOWS\system32\WININET.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
85C:\WINDOWS\system32\SHDOCVW.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
1796C:\WINDOWS\system32\SHELL32.dll.124.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
1663C:\WINDOWS\system32\comctl32.dll.124.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
80C:\WINDOWS\explorer.exe.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
442IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#42562d3231303037333036372020202020202020#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
284IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#42562d3231303037333036372020202020202020#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io alertsuccess or wait1
441STORAGE#Volume#1&30a96598&0&Signature94389438Offset7E00Length27F4DB200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
438STORAGE#Volume#1&30a96598&0&Signature94389438Offset7E00Length27F4DB200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io alertsuccess or wait1
File deleted
ReputationFile PathCompletionCount
File renamed
ReputationOld File PathNew File PathCompletionCount
File written
ReputationFile PathCompletionCount
155362\Device\NamedPipe\lsasssuccess or wait2
Other file operations
ReputationFile PathDispositionDataCompletionCount
15856\Device\NamedPipe\lsassPipeInformation01 00 00 00 00 00 00 00 success or wait2
49\Device\NamedPipe\lsassCompletionInformationF4 06 00 00 00 00 FF FF success or wait2
Section Activities:
Section opened
ReputationFile PathAccessBaseEntrypointSizeMapped to pidCompletionCount
40475\KnownDlls\kernel32.dllmap write and map read and map execute7C8000007C80B64EF6000own pidsuccess or wait1
842\NLS\NlsSectionUnicodemap read001B0000not known15DF4own pidsuccess or wait1
844\NLS\NlsSectionLocalemap read001D0000not known40EDCown pidsuccess or wait1
840\NLS\NlsSectionSortkeyquery and map read00220000not known40004own pidsuccess or wait1
830\NLS\NlsSectionSortTblsmap read00270000not known5A04own pidsuccess or wait1
82482\NLS\NlsSectionSortkey00000409map readnot knownnot knownnot knownown pidobject name not found2
35518\KnownDlls\ADVAPI32.dllmap write and map read and map execute77DD000077DD710B9B000own pidsuccess or wait1
40913\KnownDlls\RPCRT4.dllmap write and map read and map execute77E7000077E7628F92000own pidsuccess or wait1
40856\KnownDlls\Secur32.dllmap write and map read and map execute77FE000077FE214611000own pidsuccess or wait1
140\KnownDlls\BROWSEUI.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
37497\KnownDlls\GDI32.dllmap write and map read and map execute77F1000077F1658749000own pidsuccess or wait1
33945\KnownDlls\USER32.dllmap write and map read and map execute7E4100007E41B21791000own pidsuccess or wait1
14883\KnownDlls\msvcrt.dllmap write and map read and map execute77C1000077C1F2A158000own pidsuccess or wait1
4087\KnownDlls\ole32.dllmap write and map read and map execute774E0000774FD0B913D000own pidsuccess or wait1
18615\KnownDlls\SHLWAPI.dllmap write and map read and map execute77F6000077F651FB76000own pidsuccess or wait1
3896\KnownDlls\OLEAUT32.dllmap write and map read and map execute77120000771215608B000own pidsuccess or wait1
534\KnownDlls\SHDOCVW.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
9536\KnownDlls\CRYPT32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
16604\KnownDlls\MSASN1.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
1045\KnownDlls\CRYPTUI.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
15145\KnownDlls\NETAPI32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
25391\KnownDlls\VERSION.dllmap write and map read and map execute77C0000077C011358000own pidsuccess or wait1
13922\KnownDlls\WININET.dllmap write and map read and map execute3D9300003D931744E6000own pidsuccess or wait1
994\KnownDlls\Normaliz.dllmap write and map read and map execute004000004017829000own pidsuccess or wait1
19227\KnownDlls\urlmon.dllmap write and map read and map execute7813000078131AFA132000own pidsuccess or wait1
18908\KnownDlls\iertutil.dllmap write and map read and map execute3DFD00003E0E7B591E8000own pidsuccess or wait1
2452\KnownDlls\WINTRUST.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
4153\KnownDlls\IMAGEHLP.dllmap write and map read and map execute76C9000076C9126D28000own pidsuccess or wait1
8226\KnownDlls\WLDAP32.dllmap write and map read and map execute76F6000076F611302C000own pidsuccess or wait1
25613\KnownDlls\SHELL32.dllmap write and map read and map execute7C9C00007C9E74E6817000own pidsuccess or wait1
2257\KnownDlls\UxTheme.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
11494\KnownDlls\ShimEng.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
18656\KnownDlls\WINMM.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
5940\KnownDlls\MSACM32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
18938\KnownDlls\USERENV.dllmap write and map read and map execute769C0000769C15E4B4000own pidsuccess or wait1
114\NLS\NlsSectionCTypemap read003E0000not known20C2own pidsuccess or wait1
1159\KnownDlls\RichEd20.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
3188\KnownDlls\comctl32.dllmap write and map read and map execute5D0900005D0934BA9A000own pidsuccess or wait1
10059\KnownDlls\SETUPAPI.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
Section created
ReputationFile PathAccessAttributesBaseEntrypointSizeProtectionMapped to pidCompletionCount
2466not knownquery and map write and map read and map execute and extend sizereservenot knownnot known10000read writeown pidsuccess or wait1
171C:\WINDOWS\system32\browseui.dllquery and map write and map read and map executeimage75F8000075F836FAFD000executeown pidsuccess or wait1
175C:\WINDOWS\system32\shdocvw.dllquery and map write and map read and map executeimage7E2900007E2A5ED1171000executeown pidsuccess or wait1
2128C:\WINDOWS\system32\crypt32.dllquery and map write and map read and map executeimage77A8000077A8163295000executeown pidsuccess or wait1
16540C:\WINDOWS\system32\msasn1.dllquery and map write and map read and map executeimage77B2000077B233A112000executeown pidsuccess or wait1
215C:\WINDOWS\system32\cryptui.dllquery and map write and map read and map executeimage754D0000754D16AB80000executeown pidsuccess or wait1
18093C:\WINDOWS\system32\netapi32.dllquery and map write and map read and map executeimage5B8600005B868B4855000executeown pidsuccess or wait1
1699C:\WINDOWS\system32\wintrust.dllquery and map write and map read and map executeimage76C3000076C315292E000executeown pidsuccess or wait1
9375C:\WINDOWS\system32\uxtheme.dllquery and map write and map read and map executeimage5AD700005AD7162638000executeown pidsuccess or wait1
423C:\WINDOWS\system32\shimeng.dllquery and map write and map read and map executeimage5CB700005CB78E5526000executeown pidsuccess or wait1
140C:\WINDOWS\AppPatch\sysmain.sdbmap readcommit00290000not known125ED2readonlyown pidsuccess or wait1
170C:\WINDOWS\AppPatch\acgenral.dllmap write and map read and map executecommit00410000not known1C4600executeown pidsuccess or wait2
11424C:\WINDOWS\AppPatch\acgenral.dllquery and map write and map read and map executeimage6F8800006F8A606E1CA000executeown pidsuccess or wait1
20195C:\WINDOWS\system32\winmm.dllquery and map write and map read and map executeimage76B4000076B42B612D000executeown pidsuccess or wait1
11615C:\WINDOWS\system32\msacm32.dllquery and map write and map read and map executeimage77BE000077BE129215000executeown pidsuccess or wait1
480C:\WINDOWS\system32\imm32.dllmap write and map read and map executecommit00360000not known1AE00executeown pidsuccess or wait2
39628C:\WINDOWS\system32\imm32.dllquery and map write and map read and map executeimage76390000763912C01D000executeown pidsuccess or wait1
80C:\WINDOWS\system32\browseui.dllmap readcommit00860000not knownFA400readonlyown pidsuccess or wait1
113C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dllmap write and map read and map executecommit00860000not known101600executeown pidsuccess or wait1
33522C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dllquery and map write and map read and map executeimage773D0000773D4256103000executeown pidsuccess or wait1
231C:\WINDOWS\WindowsShell.Manifestmap write and map read and map executecommit00390000not known2EDexecuteown pidsuccess or wait1
232C:\WINDOWS\WindowsShell.Manifestquery and map readcommit00390000not known2EDreadonlyown pidsuccess or wait1
231C:\WINDOWS\WindowsShell.Manifestmap readcommit00390000not known2EDreadonlyown pidsuccess or wait1
2597C:\WINDOWS\system32\riched20.dllquery and map write and map read and map executeimage74E3000074E3151D6D000executeown pidsuccess or wait1
80C:\WINDOWS\system32\shdocvw.dllmap readcommit00AA0000not known16E000readonlyown pidsuccess or wait1
83C:\WINDOWS\system32\shell32.dllmap readcommit01100000not known811C00readonlyown pidsuccess or wait1
89C:\WINDOWS\system32\comctl32.dllmap readcommit00AC0000not known96C00readonlyown pidsuccess or wait1
80C:\WINDOWS\explorer.exemap readcommit00B70000not knownFC600readonlyown pidsuccess or wait1
1090C:\WINDOWS\system32\setupapi.dllquery and map write and map read and map executeimage779200007792159AF3000executeown pidsuccess or wait1
16not knownquery and map write and map readcommit00B50000not known1000read writeown pidsuccess or wait1
Registry Activities:
Key opened
ReputationKey PathAccessCompletionCount
420HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exegeneric readobject name not found2
91200HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Serverquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
96399HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Optionquery value and set value and read or execute and writeobject name not found1
26786HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executesuccess or wait1
39584HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executeobject name not found1
30384HKEY_LOCAL_MACHINE\System\WPA\TabletPCquery value and wow64 64key and wow64 resource and read or executeobject name not found1
30378HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterquery value and wow64 64key and wow64 resource and read or executesuccess or wait1
11467HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcGenral.DLLgeneric readobject name not found1
20955HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dllgeneric readobject name not found1
39992HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dllgeneric readobject name not found1
6164HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dllgeneric readobject name not found1
40564HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dllgeneric readobject name not found1
707HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dllgeneric readobject name not found1
33679HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dllgeneric readobject name not found1
39197HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dllgeneric readobject name not found1
4417HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dllgeneric readobject name not found1
14067HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dllgeneric readobject name not found1
33789HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dllgeneric readobject name not found1
390HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BROWSEUI.dllgeneric readobject name not found1
3843HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dllgeneric readobject name not found1
16546HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASN1.dllgeneric readobject name not found1
14049HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CRYPT32.dllgeneric readobject name not found1
15109HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dllgeneric readobject name not found1
25266HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dllgeneric readobject name not found1
2184HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dllgeneric readobject name not found1
18916HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dllgeneric readobject name not found1
20565HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dllgeneric readobject name not found1
13896HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dllgeneric readobject name not found1
4106HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMAGEHLP.dllgeneric readobject name not found1
2389HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINTRUST.dllgeneric readobject name not found1
8182HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WLDAP32.dllgeneric readobject name not found1
1031HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CRYPTUI.dllgeneric readobject name not found1
8HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHDOCVW.dllgeneric readobject name not found1
25673HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dllgeneric readobject name not found1
16171HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UxTheme.dllgeneric readobject name not found1
11435HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ShimEng.dllgeneric readobject name not found1
2621HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dllgeneric readobject name not found1
11460HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSACM32.dllgeneric readobject name not found1
18911HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dllgeneric readobject name not found1
51069HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogonquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
77159HKEY_LOCAL_MACHINEmaximum allowedsuccess or wait1
5318HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnosticsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
71638HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Managerquery value and read or executesuccess or wait1
39518HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLLgeneric readobject name not found1
52210HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
81554HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initializequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
24208HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windowsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
43104HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Managerquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
45275HKEY_LOCAL_MACHINE\Software\Microsoft\Olequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
18722HKEY_LOCAL_MACHINE\Software\Classes\Interfacequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4967HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
36549HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performancemaximum allowedobject name not found4
153794HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRootsenumerate sub key and read or executeobject name not found7
55462HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dllgeneric readobject name not found2
167058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait4
59427HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
32768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advancedquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
33471HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePackquery value and read or executesuccess or wait1
86612HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUTquery value and read or executeobject name not found2
42185HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEraquery value and enumerate sub key and read or executeobject name not found1
16494HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\crypt32\Performancequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
18260HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\msasn1query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
3974HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classesmaximum allowedsuccess or wait1
2161HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\PROTOCOLS\Name-Space Handler\maximum allowedobject name not found1
20147HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handlermaximum allowedsuccess or wait1
19597HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\PROTOCOLS\Name-Space Handlermaximum allowedobject name not found1
10969HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003maximum allowedsuccess or wait4
8120HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found2
24926HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executesuccess or wait1
7824HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found2
38930HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
13105HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
26555HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\query value and read or executeobject name not found1
44734HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
36521HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
285696HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executesuccess or wait1
36487HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
21303HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915query value and read or executeobject name not found1
5168HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
2158HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
49870HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
14487HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
38918HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECKquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
42646HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECKquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
7602HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAPquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1140HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RichEd20.dllgeneric readobject name not found1
935HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\clsid\{c90250f3-4d7d-4991-9b69-a5c5bc1c2ae6}query value and read or executeobject name not found1
940HKEY_LOCAL_MACHINE\Software\Classes\clsid\{c90250f3-4d7d-4991-9b69-a5c5bc1c2ae6}query value and read or executesuccess or wait1
7586HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelibquery value and read or executeobject name not found1
7631HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelibquery value and read or executesuccess or wait1
931HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLibmaximum allowedobject name not found1
7594HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32query value and read or executeobject name not found1
9333HKEY_LOCAL_MACHINE\Software\Classes\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32query value and read or executesuccess or wait1
1147HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32maximum allowedobject name not found1
7588HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32query value and read or executeobject name not found1
9323HKEY_LOCAL_MACHINE\Software\Classes\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32query value and read or executesuccess or wait1
5956HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32maximum allowedobject name not found1
7578HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32query value and read or executeobject name not found1
1047HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32query value and read or executesuccess or wait1
7580HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32maximum allowedobject name not found1
7581HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32query value and read or executeobject name not found1
1044HKEY_LOCAL_MACHINE\Software\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32query value and read or executesuccess or wait1
932HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32maximum allowedobject name not found1
35640HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and read or executesuccess or wait1
5159HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17546HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerquery value and read or executesuccess or wait1
18065HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and read or executesuccess or wait1
20677HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32generic readsuccess or wait1
20174HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmmquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1
43869HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Drivers32generic readsuccess or wait1
5960HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCachemaximum allowedsuccess or wait10
1829HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmmaximum allowedsuccess or wait1
1830HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmmaximum allowedsuccess or wait1
11576HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711maximum allowedsuccess or wait1
11596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610maximum allowedsuccess or wait1
11599HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchmaximum allowedsuccess or wait1
11546HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723maximum allowedsuccess or wait1
11542HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1maximum allowedsuccess or wait1
9239HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetmaximum allowedsuccess or wait1
1867HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2maximum allowedsuccess or wait1
11544HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmmaximum allowedsuccess or wait1
11581HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaResources\acmquery value and enumerate sub key and read or executeobject name not found1
13835HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogonmaximum allowedsuccess or wait5
20258HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptionsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
23213HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
40321HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Systemmaximum allowedsuccess or wait2
184233HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorerquery value and read or executesuccess or wait14
164740HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorerquery value and read or executesuccess or wait14
347HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\explorer.exequery value and enumerate sub key and read or executeobject name not found1
12568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}query value and read or executeobject name not found1
11453HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32query value and read or executeobject name not found1
7509HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32query value and read or executesuccess or wait1
11437HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32maximum allowedobject name not found1
9974HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dllgeneric readobject name not found1
4032HKEY_LOCAL_MACHINE\System\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
10159HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNTquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1
10183HKEY_LOCAL_MACHINE\System\WPA\PnPquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
25023HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
48028HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait4
3472HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
8107HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setupquery value and read or executesuccess or wait1
10151HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\AppLogLevelsquery value and read or executeobject name not found1
12948HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
25088HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parametersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
2174HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclientquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
24556HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\PagedBuffersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
31964HKEY_LOCAL_MACHINE\Software\Microsoft\Rpcquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
250HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\RpcThreadPoolThrottlequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
32562HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpcquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
199052HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
195916HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
87441HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volumemaximum allowedsuccess or wait7
9528HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait2
16080HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait2
55250HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait3
28070HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensionsenumerate sub key and read or executeobject name not found1
4645HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensionsenumerate sub key and read or executesuccess or wait1
23452HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensionsmaximum allowedobject name not found1
5899HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}query value and read or executeobject name not found1
35736HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}query value and read or executesuccess or wait1
3630HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}maximum allowedobject name not found1
7721HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorermaximum allowedsuccess or wait1
14268HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\maximum allowedsuccess or wait1
7980HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Systemquery value and read or executeobject name not found1
1076HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advancedmaximum allowedsuccess or wait1
7261HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorerquery value and read or executesuccess or wait1
Key created
ReputationKey PathAccessOptionsCompletionCount
394HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
8296HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audioquery value and set value and create sub key and read or execute and write and read controlnon volatilesuccess or wait1
22069HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\set value and create sub key and read or execute and write and read controlnon volatilesuccess or wait2
11033HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACMquery value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
11053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
1184HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorermaximum allowednon volatilesuccess or wait1
905HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
8013HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
8027HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
Key deleted
ReputationKey PathCompletionCount
Key value deleted
ReputationKey PathKey Value NameCompletionCount
Key value set
ReputationKey PathNameTypeDataCompletionCount
Key value replaced with new
ReputationKey PathNameTypeOld DataNew DataCompletionCount
Key value replaced with same
ReputationKey PathNameTypeDataCompletionCount
7096HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
1424HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
7118HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
Key value queried
ReputationKey PathNameCompletionCount
83709HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal ServerTSAppCompatsuccess or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
30305HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenterInstalledsuccess or wait1
51204HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonLeakTrackobject name not found1
54359HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerSafeDllSearchModeobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
39787HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsAppInit_DLLssuccess or wait1
43256HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerCriticalSectionTimeoutsuccess or wait1
18328HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OleRWLockResourceTimeOutobject name not found1
43293HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllobject name not found1
43246HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllForOle32object name not found1
13463HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableTypeLibobject name not found1
26538HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllobject name not found1
43272HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllForOle32object name not found1
60053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopSmoothScrollobject name not found1
27240HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedEnableBalloonTipsobject name not found1
2723HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet SettingsDisableImprovedZoneCheckobject name not found1
257HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNexplorer.exesuccess or wait1
10095HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ldapLdapClientIntegritysuccess or wait1
7665HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLibNULLsuccess or wait1
1299HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32NULLsuccess or wait1
3842HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32NULLsuccess or wait1
9459HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32NULLsuccess or wait1
9434HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32NULLsuccess or wait1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
60053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopSmoothScrollobject name not found1
17643HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerCompositingobject name not found1
17652HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopLameButtonTextobject name not found1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
2812HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave1object name not found1
21255HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave2object name not found1
21240HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave3object name not found1
4270HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave4object name not found1
21261HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave5object name not found1
21209HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave6object name not found1
21218HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave7object name not found1
21223HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave8object name not found1
21210HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave9object name not found1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
17523HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi1object name not found1
2725HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi2object name not found1
20470HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi3object name not found1
20480HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi4object name not found1
20484HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi5object name not found1
20477HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi6object name not found1
11356HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi7object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi8object name not found1
20444HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi9object name not found1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
20271HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux1object name not found1
176HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux2object name not found1
2713HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux3object name not found1
4096HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux4object name not found1
20244HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux5object name not found1
20249HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux6object name not found1
2712HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux7object name not found1
20233HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux8object name not found1
20196HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux9object name not found1
20238HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmmwheelsuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
20237HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer1object name not found1
2715HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer2object name not found1
15856HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer3object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer4object name not found1
20235HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer5object name not found1
20266HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer6object name not found1
20222HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer7object name not found1
20246HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer8object name not found1
20283HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer9object name not found1
11070HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\AudioSystemFormatssuccess or wait1
1828HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.imaadpcmbuffer overflow1
9693HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.imaadpcmsuccess or wait1
1815HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmfdwSupportsuccess or wait1
1830HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmcFormatTagssuccess or wait1
11623HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmaFormatTagCachesuccess or wait1
2354HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcmcFilterTagssuccess or wait1
1843HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msadpcmbuffer overflow1
11617HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msadpcmsuccess or wait1
6818HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmfdwSupportsuccess or wait1
11611HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmcFormatTagssuccess or wait1
11644HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmaFormatTagCachesuccess or wait1
1833HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcmcFilterTagssuccess or wait1
11641HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg711buffer overflow1
9345HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg711success or wait1
11660HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711fdwSupportsuccess or wait1
2220HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711cFormatTagssuccess or wait1
11563HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711aFormatTagCachesuccess or wait1
11632HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711cFilterTagssuccess or wait1
11617HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msgsm610buffer overflow1
6585HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msgsm610success or wait1
1829HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610fdwSupportsuccess or wait1
11660HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610cFormatTagssuccess or wait1
2201HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610aFormatTagCachesuccess or wait1
1828HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610cFilterTagssuccess or wait1
8029HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.trspchbuffer overflow1
11634HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.trspchsuccess or wait1
11655HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchfdwSupportsuccess or wait1
9143HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchcFormatTagssuccess or wait1
10608HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchaFormatTagCachesuccess or wait1
11630HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspchcFilterTagssuccess or wait1
11605HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg723buffer overflow1
1829HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msg723success or wait1
1603HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723fdwSupportsuccess or wait1
11623HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723cFormatTagssuccess or wait1
11626HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723aFormatTagCachesuccess or wait1
11649HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723cFilterTagssuccess or wait1
11654HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msaudio1buffer overflow1
11614HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.msaudio1success or wait1
11624HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1fdwSupportsuccess or wait1
1830HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1cFormatTagssuccess or wait1
8917HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1aFormatTagCachesuccess or wait1
11642HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1cFilterTagssuccess or wait1
1813HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.sl_anetbuffer overflow1
11604HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.sl_anetsuccess or wait1
5540HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetfdwSupportsuccess or wait1
11618HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetcFormatTagssuccess or wait1
1828HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetaFormatTagCachesuccess or wait1
596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anetcFilterTagssuccess or wait1
11637HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.iac2buffer overflow1
11635HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.iac2success or wait1
11584HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2fdwSupportsuccess or wait1
11587HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2cFormatTagssuccess or wait1
11639HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2aFormatTagCachesuccess or wait1
11596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2cFilterTagssuccess or wait1
11608HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.l3acmbuffer overflow1
11593HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32msacm.l3acmsuccess or wait1
11595HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmfdwSupportsuccess or wait1
11635HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmcFormatTagssuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmaFormatTagCachesuccess or wait1
1833HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acmcFilterTagssuccess or wait1
11019HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACMNoPCMConverterobject name not found1
11049HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00Priority1object name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
20236HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonChkAccDebugLevelobject name not found1
21395HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptionsProductTypesuccess or wait1
24760HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersPersonalsuccess or wait1
19612HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersLocal Settingssuccess or wait1
14577HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopDebugLevelobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
2754HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopLoggingobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
8125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemRsopLoggingobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
1079HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoNetHoodobject name not found1
9488HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoNetHoodobject name not found1
9517HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoPropertiesMyComputerobject name not found1
9491HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoPropertiesMyComputerobject name not found1
9525HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoInternetIconobject name not found1
9493HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoInternetIconobject name not found1
7016HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoCommonGroupsobject name not found1
1086HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoCommonGroupsobject name not found1
8882HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoControlPanelobject name not found1
8861HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoControlPanelobject name not found1
8770HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoSetFoldersobject name not found1
8738HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoSetFoldersobject name not found1
11526HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32NULLsuccess or wait1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
10220HKEY_LOCAL_MACHINE\SYSTEM\WPA\PnPseedsuccess or wait1
25062HKEY_LOCAL_MACHINE\SYSTEM\SetupOsLoaderPathsuccess or wait1
25062HKEY_LOCAL_MACHINE\SYSTEM\SetupOsLoaderPathsuccess or wait1
11404HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemPartitionsuccess or wait1
11404HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemPartitionsuccess or wait1
20532HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupSourcePathsuccess or wait1
20532HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupSourcePathsuccess or wait1
20436HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackSourcePathsuccess or wait1
20436HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackSourcePathsuccess or wait1
5568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackCachePathsuccess or wait1
5568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackCachePathsuccess or wait1
2182HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupDriverCachePathsuccess or wait1
2182HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupDriverCachePathsuccess or wait1
7981HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersionDevicePathsuccess or wait1
25181HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogLevelsuccess or wait1
25181HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogLevelsuccess or wait1
12504HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogPathobject name not found1
262517HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNameComputerNamesuccess or wait1
134788HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersHostnamesuccess or wait1
125958HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersDomainsuccess or wait1
32753HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RpcMaxRpcSizeobject name not found1
262517HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNameComputerNamesuccess or wait1
8004HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Databuffer overflow1
7995HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Datasuccess or wait1
8198HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
6150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Databuffer overflow1
8006HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Datasuccess or wait1
8212HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
7997HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Databuffer overflow1
8001HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Datasuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
37773HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}DriveMasksuccess or wait1
8318HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerSeparateProcessobject name not found1
8298HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerSeparateProcessobject name not found1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
4212HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerForceActiveDesktopOnobject name not found1
1035HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerForceActiveDesktopOnobject name not found1
8316HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoActiveDesktopobject name not found1
1913HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoActiveDesktopobject name not found1
8341HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoWebViewobject name not found1
1039HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoWebViewobject name not found1
3775HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerClassicShellobject name not found1
1048HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerClassicShellobject name not found1
3709HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerDontShowSuperHiddenobject name not found1
8685HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerDontShowSuperHiddenobject name not found1
1735HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoNetCrawlingobject name not found1
8327HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoNetCrawlingobject name not found1
8332HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoSimpleStartMenuobject name not found1
8317HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoSimpleStartMenuobject name not found1
9056HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHiddensuccess or wait1
1071HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowCompColorsuccess or wait1
5197HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideFileExtsuccess or wait1
8786HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedDontPrettyPathsuccess or wait1
8820HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowInfoTipsuccess or wait1
1074HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideIconssuccess or wait1
3925HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedMapNetDrvBtnsuccess or wait1
195HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedWebViewsuccess or wait1
8806HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedFiltersuccess or wait1
4511HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowSuperHiddensuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSeparateProcesssuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedNoNetCrawlingsuccess or wait1
123HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerDesktopProcessobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
Mutant Activities:
Mutant opened
ReputationNameCompletionCount
Mutant created
ReputationNameCompletionCount
11504\BaseNamedObjects\SHIMLIB_LOG_MUTEXobject name exists1
146640no namesuccess or wait5
Mutant released
ReputationNameCompletionCount
Process Activities:
Process started
ReputationPIDFilepathCmdlineFlagsCompletionCount
Process opened
ReputationPIDAccessFilepathCmdlineCompletionCount
21592query informationC:\WINDOWS\explorer.exeexplorer C:\success or wait1
59995776dupclicate handleC:\WINDOWS\Explorer.EXEC:\WINDOWS\Explorer.EXEsuccess or wait2
2407776query informationC:\WINDOWS\Explorer.EXEC:\WINDOWS\Explorer.EXEsuccess or wait1
Process suspended
ReputationPIDFilepathCmdlineCompletionCount
Process terminated
ReputationPIDFilepathCompletionCount
5621592C:\WINDOWS\explorer.exesuccess or wait1
5621592C:\WINDOWS\explorer.exesuccess or wait1
Thread Activities:
Thread opened
ReputationTIDPIDFilepathAccessCompletionCount
Thread created
ReputationTIDPIDEIPFilepathAccessCompletionCount
1316120815927C8106F9C:\WINDOWS\explorer.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
Thread APC queued
ReputationTIDPIDPathCompletionCount
Thread context set
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread continue
ReputationTIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
1612151208000002007C8106F9no status1
29735788000002007C810705no status1
Thread context got
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread delayed
ReputationTIDDelayCompletionCount
Thread terminated
ReputationTIDPIDCompletionCount
Memory Activities:
Memory read
ReputationPIDPathBaseCompletionCount
Memory written
ReputationPIDFilepathBaseCompletionCount
Driver Activities:
Driver loaded
ReputationService name pathCompletionCount
Driver unloaded
ReputationService name pathCompletionCount
System Activities:
System information set
ReputationSystem info classDataCompletionCount
System information queried
ReputationSystem info classCompletionCount
1881168BasicInformationsuccess or wait7
47532RangeStartInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
41192ProcessorInformationsuccess or wait7
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait2
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
8730PerformanceInformationsuccess or wait1
Time Activities:
Performance counter queried
ReputationCountFrequencyCompletionCount
158515615977030363579545success or wait1
158515615979295383579545success or wait1
158515615979341203579545success or wait1
158515615979351363579545success or wait1
158515615979636083579545success or wait1
158515615979686153579545success or wait1
158515615980719193579545success or wait1
158515615982870513579545success or wait1
System resolution queried
ReputationMinimum resolutionMaximum resolutionCurrent resolutionCompletionCount
807222450824849344485576704752533645104430115204990768success or wait1
System time queried
ReputationTimeCompletionCount
199861129252592751196961success or wait1
User Activities:
Window created
ReputationWindow nameClass nameCompletionCount
Window found
ReputationWindow nameClass nameCompletionCount
Window hook set
ReputationModuleThread idHook codeCompletionCount
Key async got
ReputationVirtual key codeKey stateCount
Keyboard state got
ReputationCompletionCount
Key state got
ReputationVirtual key codeStateCount
Debug Activities:
System debug info set
ReputationDebug info classInput dataOutput dataCompletionCount
Exception Activities:
Exception raised
ReputationException codeAddressCompletionCount
Chronological sections
OperationDataCompletionTime
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe Access: generic readobject name not found1597454683
System info queriedType: BasicInformationsuccess or wait1597456185
System info queriedType: BasicInformationsuccess or wait1597461634
Section openedAccess: map write and map read and map execute Baseaddress: 7C800000 Size: F6000 Mapped to pid: own pid Path: \KnownDlls\kernel32.dllsuccess or wait1597465574
System info queriedType: RangeStartInformationsuccess or wait1597469083
System info queriedType: BasicInformationsuccess or wait1597469206
Section createdAccess: query and map write and map read and map execute and extend size Protection: read write Attributes: reserve Path: not known Type: reserve Baseaddress: not known Entrypoint: not known Mapped to pid: own pid Size: 10000success or wait1597469475
System info queriedType: BasicInformationsuccess or wait1597479359
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Server Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597482139
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Name: TSAppCompatsuccess or wait1597482870
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe Access: generic readobject name not found1597483800
Section openedAccess: map read Baseaddress: 001B0000 Size: 15DF4 Mapped to pid: own pid Path: \NLS\NlsSectionUnicodesuccess or wait1597484143
Section openedAccess: map read Baseaddress: 001D0000 Size: 40EDC Mapped to pid: own pid Path: \NLS\NlsSectionLocalesuccess or wait1597485635
Section openedAccess: query and map read Baseaddress: 00220000 Size: 40004 Mapped to pid: own pid Path: \NLS\NlsSectionSortkeysuccess or wait1597486584
Section openedAccess: map read Baseaddress: 00270000 Size: 5A04 Mapped to pid: own pid Path: \NLS\NlsSectionSortTblssuccess or wait1597487277
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1597488729
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1597488940
Section openedAccess: map write and map read and map execute Baseaddress: 77DD0000 Size: 9B000 Mapped to pid: own pid Path: \KnownDlls\ADVAPI32.dllsuccess or wait1597494377
Section openedAccess: map write and map read and map execute Baseaddress: 77E70000 Size: 92000 Mapped to pid: own pid Path: \KnownDlls\RPCRT4.dllsuccess or wait1597497708
Section openedAccess: map write and map read and map execute Baseaddress: 77FE0000 Size: 11000 Mapped to pid: own pid Path: \KnownDlls\Secur32.dllsuccess or wait1597501127
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\BROWSEUI.dllobject name not found1597507735
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 75F80000 Entrypoint: 75F836FA Mapped to pid: own pid Size: FD000success or wait1597509512
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1597510482
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1597510754
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1597511208
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executeobject name not found1597512339
Section openedAccess: map write and map read and map execute Baseaddress: 77F10000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\GDI32.dllsuccess or wait1597517026
Section openedAccess: map write and map read and map execute Baseaddress: 7E410000 Size: 91000 Mapped to pid: own pid Path: \KnownDlls\USER32.dllsuccess or wait1597519493
Section openedAccess: map write and map read and map execute Baseaddress: 77C10000 Size: 58000 Mapped to pid: own pid Path: \KnownDlls\msvcrt.dllsuccess or wait1597525156
Section openedAccess: map write and map read and map execute Baseaddress: 774E0000 Size: 13D000 Mapped to pid: own pid Path: \KnownDlls\ole32.dllsuccess or wait1597529150
Section openedAccess: map write and map read and map execute Baseaddress: 77F60000 Size: 76000 Mapped to pid: own pid Path: \KnownDlls\SHLWAPI.dllsuccess or wait1597534811
Section openedAccess: map write and map read and map execute Baseaddress: 77120000 Size: 8B000 Mapped to pid: own pid Path: \KnownDlls\OLEAUT32.dllsuccess or wait1597540637
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\SHDOCVW.dllobject name not found1597544658
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 7E290000 Entrypoint: 7E2A5ED1 Mapped to pid: own pid Size: 171000success or wait1597545888
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\CRYPT32.dllobject name not found1597559068
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77A80000 Entrypoint: 77A81632 Mapped to pid: own pid Size: 95000success or wait1597560299
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\MSASN1.dllobject name not found1597565482
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77B20000 Entrypoint: 77B233A1 Mapped to pid: own pid Size: 12000success or wait1597566730
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\CRYPTUI.dllobject name not found1597573558
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 754D0000 Entrypoint: 754D16AB Mapped to pid: own pid Size: 80000success or wait1597574744
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\NETAPI32.dllobject name not found1597620111
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5B860000 Entrypoint: 5B868B48 Mapped to pid: own pid Size: 55000success or wait1597621820
Section openedAccess: map write and map read and map execute Baseaddress: 77C00000 Size: 8000 Mapped to pid: own pid Path: \KnownDlls\VERSION.dllsuccess or wait1597629120
Section openedAccess: map write and map read and map execute Baseaddress: 3D930000 Size: E6000 Mapped to pid: own pid Path: \KnownDlls\WININET.dllsuccess or wait1597631893
Section openedAccess: map write and map read and map execute Baseaddress: 00400000 Size: 9000 Mapped to pid: own pid Path: \KnownDlls\Normaliz.dllsuccess or wait1597638696
Section openedAccess: map write and map read and map execute Baseaddress: 78130000 Size: 132000 Mapped to pid: own pid Path: \KnownDlls\urlmon.dllsuccess or wait1597642659
Section openedAccess: map write and map read and map execute Baseaddress: 3DFD0000 Size: 1E8000 Mapped to pid: own pid Path: \KnownDlls\iertutil.dllsuccess or wait1597651660
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WINTRUST.dllobject name not found1597661273
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76C30000 Entrypoint: 76C31529 Mapped to pid: own pid Size: 2E000success or wait1597662777
Section openedAccess: map write and map read and map execute Baseaddress: 76C90000 Size: 28000 Mapped to pid: own pid Path: \KnownDlls\IMAGEHLP.dllsuccess or wait1597666843
Section openedAccess: map write and map read and map execute Baseaddress: 76F60000 Size: 2C000 Mapped to pid: own pid Path: \KnownDlls\WLDAP32.dllsuccess or wait1597677853
Section openedAccess: map write and map read and map execute Baseaddress: 7C9C0000 Size: 817000 Mapped to pid: own pid Path: \KnownDlls\SHELL32.dllsuccess or wait1597683076
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\UxTheme.dllobject name not found1597692013
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5AD70000 Entrypoint: 5AD71626 Mapped to pid: own pid Size: 38000success or wait1597693411
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\ShimEng.dllobject name not found1597698903
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5CB70000 Entrypoint: 5CB78E55 Mapped to pid: own pid Size: 26000success or wait1597700116
Performance counter queriedCount: 1597703036 Frequency: 3579545success or wait1597703013
File openedPath: C:\WINDOWS\AppPatch\sysmain.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1597703957
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00290000 Entrypoint: not known Mapped to pid: own pid Size: 125ED2success or wait1597704466
File other operationOperation: 00000018 Path: C:\WINDOWS\AppPatch\systest.sdb Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1597706468
System info queriedType: ProcessorInformationsuccess or wait1597706789
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\TabletPC Access: query value and wow64 64key and wow64 resource and read or executeobject name not found1597707194
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Access: query value and wow64 64key and wow64 resource and read or executesuccess or wait1597707445
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\MediaCenter Name: Installedsuccess or wait1597707748
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1597708368
System info queriedType: BasicInformationsuccess or wait1597708897
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1597709810
File openedPath: C:\WINDOWS\AppPatch\AcGenral.DLL Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1597712034
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00410000 Entrypoint: not known Mapped to pid: own pid Size: 1C4600success or wait1597713114
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00410000 Entrypoint: not known Mapped to pid: own pid Size: 1C4600success or wait1597714972
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 6F880000 Entrypoint: 6F8A606E Mapped to pid: own pid Size: 1CA000success or wait1597716595
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WINMM.dllobject name not found1597720645
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76B40000 Entrypoint: 76B42B61 Mapped to pid: own pid Size: 2D000success or wait1597721955
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\MSACM32.dllobject name not found1597726958
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77BE0000 Entrypoint: 77BE1292 Mapped to pid: own pid Size: 15000success or wait1597728223
Section openedAccess: map write and map read and map execute Baseaddress: 769C0000 Size: B4000 Mapped to pid: own pid Path: \KnownDlls\USERENV.dllsuccess or wait1597733673
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcGenral.DLL Access: generic readobject name not found1597738935
System info queriedType: BasicInformationsuccess or wait1597739411
Section openedAccess: map read Baseaddress: 003E0000 Size: 20C2 Mapped to pid: own pid Path: \NLS\NlsSectionCTypesuccess or wait1597741794
Mutant createdName: \BaseNamedObjects\SHIMLIB_LOG_MUTEXobject name exists1597744967
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll Access: generic readobject name not found1597745625
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll Access: generic readobject name not found1597745871
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll Access: generic readobject name not found1597746100
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll Access: generic readobject name not found1597746327
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll Access: generic readobject name not found1597746555
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll Access: generic readobject name not found1597746807
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll Access: generic readobject name not found1597747036
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll Access: generic readobject name not found1597747267
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll Access: generic readobject name not found1597747551
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll Access: generic readobject name not found1597747798
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BROWSEUI.dll Access: generic readobject name not found1597748047
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll Access: generic readobject name not found1597748527
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASN1.dll Access: generic readobject name not found1597748757
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CRYPT32.dll Access: generic readobject name not found1597749156
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll Access: generic readobject name not found1597749407
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll Access: generic readobject name not found1597749641
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll Access: generic readobject name not found1597749872
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll Access: generic readobject name not found1597750100
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dll Access: generic readobject name not found1597750350
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll Access: generic readobject name not found1597750581
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMAGEHLP.dll Access: generic readobject name not found1597750972
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINTRUST.dll Access: generic readobject name not found1597751288
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WLDAP32.dll Access: generic readobject name not found1597751678
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CRYPTUI.dll Access: generic readobject name not found1597752054
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHDOCVW.dll Access: generic readobject name not found1597752462
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll Access: generic readobject name not found1597752703
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UxTheme.dll Access: generic readobject name not found1597752951
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ShimEng.dll Access: generic readobject name not found1597753212
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dll Access: generic readobject name not found1597753441
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSACM32.dll Access: generic readobject name not found1597753746
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll Access: generic readobject name not found1597754103
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1597754530
System info queriedType: BasicInformationsuccess or wait1597754799
System info queriedType: BasicInformationsuccess or wait1597756239
System info queriedType: ProcessorInformationsuccess or wait1597756391
File openedPath: C:\WINDOWS\AppPatch\AcGenral.DLL Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1597796945
File overwrittenPath: \Device\NamedPipe\ShimViewer Access: write data or add file and append data or add subdirectory or create pipe instance and write ea and write attributes and read control and synchronize Disposition: open Options: no options Attributes: normalobject name not found1597797869
System info queriedType: BasicInformationsuccess or wait1597798236
System info queriedType: ProcessorInformationsuccess or wait1597798395
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597831184
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: LeakTrackobject name not found1597831551
Key openedPath: HKEY_LOCAL_MACHINE Access: maximum allowedsuccess or wait1597831979
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597832352
System info queriedType: BasicInformationsuccess or wait1597832810
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager Access: query value and read or executesuccess or wait1597834079
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: SafeDllSearchModeobject name not found1597834385
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00360000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1597835661
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00360000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1597838027
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76390000 Entrypoint: 763912C0 Mapped to pid: own pid Size: 1D000success or wait1597839632
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL Access: generic readobject name not found1597844709
System info queriedType: BasicInformationsuccess or wait1597844893
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597845948
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597846387
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1597846640
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597849913
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Name: AppInit_DLLssuccess or wait1597850742
System info queriedType: BasicInformationsuccess or wait1597853228
System info queriedType: BasicInformationsuccess or wait1597858157
System info queriedType: ProcessorInformationsuccess or wait1597858310
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597858572
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: CriticalSectionTimeoutsuccess or wait1597858832
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Ole Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597859246
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole Name: RWLockResourceTimeOutobject name not found1597859506
System info queriedType: BasicInformationsuccess or wait1597859852
System info queriedType: ProcessorInformationsuccess or wait1597860004
System info queriedType: BasicInformationsuccess or wait1597860140
System info queriedType: ProcessorInformationsuccess or wait1597860290
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597860504
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllobject name not found1597860763
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllForOle32object name not found1597860940
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableTypeLibobject name not found1597861111
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597861416
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllobject name not found1597861688
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllForOle32object name not found1597861979
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1597862633
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00860000 Entrypoint: not known Mapped to pid: own pid Size: FA400success or wait1597864716
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1597885553
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00860000 Entrypoint: not known Mapped to pid: own pid Size: 101600success or wait1597888342
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 773D0000 Entrypoint: 773D4256 Mapped to pid: own pid Size: 103000success or wait1597890219
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll Access: generic readobject name not found1597898691
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00390000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1597900857
File openedPath: C:\WINDOWS\WindowsShell.Manifest Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1597902940
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00390000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1597903325
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00390000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1597904956
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597918379
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597919557
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: SmoothScrollobject name not found1597919792
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597921971
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: EnableBalloonTipsobject name not found1597922334
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePack Access: query value and read or executesuccess or wait1597923342
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1597926385
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1597927194
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEra Access: query value and enumerate sub key and read or executeobject name not found1597927653
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1597927867
Performance counter queriedCount: 1597929538 Frequency: 3579545success or wait1597929514
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\crypt32\Performance Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597930093
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\msasn1 Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597931616
Performance counter queriedCount: 1597934120 Frequency: 3579545success or wait1597934098
Performance counter queriedCount: 1597935136 Frequency: 3579545success or wait1597935115
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1597950301
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes Access: maximum allowedsuccess or wait1597953615
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\PROTOCOLS\Name-Space Handler\ Access: maximum allowedobject name not found1597954460
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handler Access: maximum allowedsuccess or wait1597954673
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\PROTOCOLS\Name-Space Handler Access: maximum allowedobject name not found1597956859
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1597958718
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1597959102
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1597959313
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executesuccess or wait1597959519
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Name: DisableImprovedZoneCheckobject name not found1597959790
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1597960475
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597962762
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597963026
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1597963280
Performance counter queriedCount: 1597963608 Frequency: 3579545success or wait1597963586
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Name: explorer.exesuccess or wait1597963815
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ Access: query value and read or executeobject name not found1597964245
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1597964539
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1597964763
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1597964987
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1597965209
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1597965479
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915 Access: query value and read or executeobject name not found1597965706
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597966056
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597966287
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597966514
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597966738
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597966964
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597967184
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597967447
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597967709
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597967970
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1597968232
Performance counter queriedCount: 1597968615 Frequency: 3579545success or wait1597968594
System info queriedType: BasicInformationsuccess or wait1597969999
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1597971582
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1597973192
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 1592 TID: 1208 EIP: 7C8106F9 Imagepath: C:\WINDOWS\explorer.exesuccess or wait1597975513
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1597995048
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1597997734
System info queriedType: BasicInformationsuccess or wait1597998131
System info queriedType: ProcessorInformationsuccess or wait1597998285
System info queriedType: BasicInformationsuccess or wait1597998441
Mutant createdName: no namesuccess or wait1597999454
Mutant createdName: no namesuccess or wait1597999943
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598000925
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ldap Name: LdapClientIntegritysuccess or wait1598001279
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1598002100
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\RichEd20.dllobject name not found1598004314
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 74E30000 Entrypoint: 74E3151D Mapped to pid: own pid Size: 6D000success or wait1598005636
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RichEd20.dll Access: generic readobject name not found1598070626
Performance counter queriedCount: 1598071919 Frequency: 3579545success or wait1598071889
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00AA0000 Entrypoint: not known Mapped to pid: own pid Size: 16E000success or wait1598075235
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1598096526
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1598099027
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\clsid\{c90250f3-4d7d-4991-9b69-a5c5bc1c2ae6} Access: query value and read or executeobject name not found1598100881
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\clsid\{c90250f3-4d7d-4991-9b69-a5c5bc1c2ae6} Access: query value and read or executesuccess or wait1598101105
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelib Access: query value and read or executeobject name not found1598102705
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\Typelib Access: query value and read or executesuccess or wait1598102932
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLib Access: maximum allowedobject name not found1598104550
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EAB22AC1-30C1-11CF-A7EB-0000C05BAE0B}\TypeLib Name: NULLsuccess or wait1598104735
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32 Access: query value and read or executeobject name not found1598106131
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{b722bccb-4e68-101b-a2bc-00aa00404770}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1598106364
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32 Access: maximum allowedobject name not found1598107976
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32 Name: NULLsuccess or wait1598108163
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32 Access: query value and read or executeobject name not found1598109019
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{79eac9c4-baf9-11ce-8c82-00aa004ba90b}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1598109304
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32 Access: maximum allowedobject name not found1598110805
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{79EAC9C4-BAF9-11CE-8C82-00AA004BA90B}\ProxyStubClsid32 Name: NULLsuccess or wait1598110993
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Access: query value and read or executeobject name not found1598111839
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1598112066
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Access: maximum allowedobject name not found1598113545
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32 Name: NULLsuccess or wait1598113729
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Access: query value and read or executeobject name not found1598114572
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Access: query value and read or executesuccess or wait1598114802
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Access: maximum allowedobject name not found1598116390
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{93F2F68C-1D1B-11D3-A30E-00C04F79ABD1}\ProxyStubClsid32 Name: NULLsuccess or wait1598116576
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and read or executesuccess or wait1598119507
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1598119843
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 01100000 Entrypoint: not known Mapped to pid: own pid Size: 811C00success or wait1598121523
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1598138868
Section openedAccess: map write and map read and map execute Baseaddress: 5D090000 Size: 9A000 Mapped to pid: own pid Path: \KnownDlls\comctl32.dllsuccess or wait1598141374
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll Access: generic readobject name not found1598146412
System info queriedType: BasicInformationsuccess or wait1598147094
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00AC0000 Entrypoint: not known Mapped to pid: own pid Size: 96C00success or wait1598149961
Process openedAccess: query information PID: 1592 Path: C:\WINDOWS\explorer.exe Cmdline: explorer C:\success or wait1598156541
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598157948
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598159255
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: SmoothScrollobject name not found1598159502
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598162443
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Access: query value and read or executesuccess or wait1598162702
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Name: Compositingobject name not found1598162944
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598164206
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and read or executesuccess or wait1598164452
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: LameButtonTextobject name not found1598164666
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32 Access: generic readsuccess or wait1598166167
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1598166403
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1598167398
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave1object name not found1598167933
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave2object name not found1598168459
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave3object name not found1598168983
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave4object name not found1598169544
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave5object name not found1598170069
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave6object name not found1598170590
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave7object name not found1598171646
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave8object name not found1598172173
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave9object name not found1598172733
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1598173258
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1598173801
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi1object name not found1598174327
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi2object name not found1598174854
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi3object name not found1598175376
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi4object name not found1598175900
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi5object name not found1598176462
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi6object name not found1598176987
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi7object name not found1598177510
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi8object name not found1598178034
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi9object name not found1598178557
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1598179306
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1598179963
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux1object name not found1598180489
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux2object name not found1598181047
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux3object name not found1598181571
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux4object name not found1598182091
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux5object name not found1598182613
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux6object name not found1598183134
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux7object name not found1598183692
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux8object name not found1598184212
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux9object name not found1598184734
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1598185307
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmm Name: wheelsuccess or wait1598185598
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1598186189
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1598186760
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer1object name not found1598187285
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer2object name not found1598187811
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer3object name not found1598188331
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer4object name not found1598188855
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer5object name not found1598189376
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer6object name not found1598189898
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer7object name not found1598190453
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer8object name not found1598190977
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer9object name not found1598191496
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1598192788
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Access: query value and set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1598193122
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Name: SystemFormatssuccess or wait1598193350
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Drivers32 Access: generic readsuccess or wait1598194673
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.imaadpcmbuffer overflow1598225762
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.imaadpcmsuccess or wait1598225986
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598226358
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Access: maximum allowedsuccess or wait1598226633
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: fdwSupportsuccess or wait1598226858
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: cFormatTagssuccess or wait1598227138
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: aFormatTagCachesuccess or wait1598227415
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.imaadpcm Name: cFilterTagssuccess or wait1598227690
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msadpcmbuffer overflow1598228585
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msadpcmsuccess or wait1598228776
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598229146
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Access: maximum allowedsuccess or wait1598229402
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: fdwSupportsuccess or wait1598229656
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: cFormatTagssuccess or wait1598229934
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: aFormatTagCachesuccess or wait1598230211
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msadpcm Name: cFilterTagssuccess or wait1598230486
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg711buffer overflow1598231378
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg711success or wait1598231595
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598231960
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Access: maximum allowedsuccess or wait1598232219
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: fdwSupportsuccess or wait1598232441
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: cFormatTagssuccess or wait1598232715
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: aFormatTagCachesuccess or wait1598232988
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg711 Name: cFilterTagssuccess or wait1598233419
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msgsm610buffer overflow1598234322
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msgsm610success or wait1598234514
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598234880
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Access: maximum allowedsuccess or wait1598235139
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: fdwSupportsuccess or wait1598235360
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: cFormatTagssuccess or wait1598235634
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: aFormatTagCachesuccess or wait1598235909
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msgsm610 Name: cFilterTagssuccess or wait1598236181
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.trspchbuffer overflow1598237122
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.trspchsuccess or wait1598237313
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598237679
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Access: maximum allowedsuccess or wait1598237935
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: fdwSupportsuccess or wait1598238159
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: cFormatTagssuccess or wait1598238438
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: aFormatTagCachesuccess or wait1598238716
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.trspch Name: cFilterTagssuccess or wait1598238989
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg723buffer overflow1598239892
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msg723success or wait1598240090
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598240510
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Access: maximum allowedsuccess or wait1598240771
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: fdwSupportsuccess or wait1598240997
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: cFormatTagssuccess or wait1598241276
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: aFormatTagCachesuccess or wait1598241554
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msg723 Name: cFilterTagssuccess or wait1598241829
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msaudio1buffer overflow1598242786
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.msaudio1success or wait1598243739
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598244119
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Access: maximum allowedsuccess or wait1598244384
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: fdwSupportsuccess or wait1598244607
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: cFormatTagssuccess or wait1598244885
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: aFormatTagCachesuccess or wait1598245164
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.msaudio1 Name: cFilterTagssuccess or wait1598245438
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.sl_anetbuffer overflow1598246368
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.sl_anetsuccess or wait1598246567
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598246942
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Access: maximum allowedsuccess or wait1598247254
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: fdwSupportsuccess or wait1598247479
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: cFormatTagssuccess or wait1598247766
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: aFormatTagCachesuccess or wait1598248042
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.sl_anet Name: cFilterTagssuccess or wait1598248319
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.iac2buffer overflow1598249591
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.iac2success or wait1598249787
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598250188
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Access: maximum allowedsuccess or wait1598250449
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: fdwSupportsuccess or wait1598250669
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: cFormatTagssuccess or wait1598250997
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: aFormatTagCachesuccess or wait1598251276
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.iac2 Name: cFilterTagssuccess or wait1598251549
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.l3acmbuffer overflow1598252438
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: msacm.l3acmsuccess or wait1598252635
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\AudioCompressionManager\DriverCache Access: maximum allowedsuccess or wait1598253033
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Access: maximum allowedsuccess or wait1598253293
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: fdwSupportsuccess or wait1598253514
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: cFormatTagssuccess or wait1598253788
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: aFormatTagCachesuccess or wait1598254064
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AudioCompressionManager\DriverCache\msacm.l3acm Name: cFilterTagssuccess or wait1598254386
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1598255583
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\ Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1598255944
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACM Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1598256405
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\MSACM Name: NoPCMConverterobject name not found1598256748
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1598259049
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\ Access: set value and create sub key and read or execute and write and read control Options: non volatilesuccess or wait1598259394
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00 Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1598259845
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Multimedia\Audio Compression Manager\Priority v4.00 Name: Priority1object name not found1598260207
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaResources\acm Access: query value and enumerate sub key and read or executeobject name not found1598260628
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1598261599
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1598261845
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1598262291
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: ChkAccDebugLevelobject name not found1598262508
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptions Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598262946
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptions Name: ProductTypesuccess or wait1598263202
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598267923
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598268184
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Personalsuccess or wait1598268421
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Local Settingssuccess or wait1598268861
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1598269859
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopDebugLevelobject name not found1598270079
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1598270505
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1598270713
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopLoggingobject name not found1598270981
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1598271384
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1598271707
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: RsopLoggingobject name not found1598271973
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1598272519
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1598272753
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1598273173
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1598273385
Thread continueTID: 1208 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C8106F9 EFLAGS: 200no status1598274456
Thread continueTID: 788 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C810705 EFLAGS: 200no status1598279420
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1598280122
Performance counter queriedCount: 1598287051 Frequency: 3579545success or wait1598287028
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00B70000 Entrypoint: not known Mapped to pid: own pid Size: FC600success or wait1598289229
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1598302357
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1598304668
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Access: maximum allowed Options: non volatilesuccess or wait1598305611
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598311731
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoNetHoodobject name not found1598312137
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598312616
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoNetHoodobject name not found1598312886
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598313625
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoPropertiesMyComputerobject name not found1598313870
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598314455
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoPropertiesMyComputerobject name not found1598314711
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598315444
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoInternetIconobject name not found1598315686
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598316140
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoInternetIconobject name not found1598316388
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\explorer.exe Access: query value and enumerate sub key and read or executeobject name not found1598317062
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598318494
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoCommonGroupsobject name not found1598319284
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598319756
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoCommonGroupsobject name not found1598320188
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D} Access: query value and read or executeobject name not found1598320899
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598321716
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoControlPanelobject name not found1598322320
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598323018
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoControlPanelobject name not found1598323406
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598324415
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoSetFoldersobject name not found1598324723
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1598325295
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoSetFoldersobject name not found1598325672
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executeobject name not found1598326955
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executesuccess or wait1598327215
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1598329066
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Name: NULLsuccess or wait1598329297
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\SETUPAPI.dllobject name not found1598331456
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77920000 Entrypoint: 7792159A Mapped to pid: own pid Size: F3000success or wait1598333661
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll Access: generic readobject name not found1598344648
Key openedPath: HKEY_LOCAL_MACHINE\System\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598346113
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1598346522
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNT Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1598347330
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\PnP Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598347682
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\PnP Name: seedsuccess or wait1598347968
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598348546
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: OsLoaderPathsuccess or wait1598348821
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: OsLoaderPathsuccess or wait1598349168
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598349739
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemPartitionsuccess or wait1598349956
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemPartitionsuccess or wait1598352712
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598353792
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: SourcePathsuccess or wait1598354144
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: SourcePathsuccess or wait1598354496
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598355076
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackSourcePathsuccess or wait1598355367
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackSourcePathsuccess or wait1598355713
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598356336
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackCachePathsuccess or wait1598356627
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackCachePathsuccess or wait1598356974
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598357871
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: DriverCachePathsuccess or wait1598358169
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: DriverCachePathsuccess or wait1598358517
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598359109
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion Name: DevicePathsuccess or wait1598359396
Mutant createdName: no namesuccess or wait1598360996
Mutant createdName: no namesuccess or wait1598361585
Mutant createdName: no namesuccess or wait1598362165
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and read or executesuccess or wait1598362766
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogLevelsuccess or wait1598363158
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogLevelsuccess or wait1598363530
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogPathobject name not found1598363957
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\AppLogLevels Access: query value and read or executeobject name not found1598364413
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598365580
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Name: ComputerNamesuccess or wait1598365970
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598366557
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters Name: Hostnamesuccess or wait1598366905
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclient Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1598367478
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598367777
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters Name: Domainsuccess or wait1598368075
System info queriedType: BasicInformationsuccess or wait1598369198
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\PagedBuffers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1598369565
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598369866
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc Name: MaxRpcSizeobject name not found1598370153
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\RpcThreadPoolThrottle Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1598370742
System time queriedTime: 129252592751196961success or wait1598372310
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpc Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1598373112
System info queriedType: PerformanceInformationsuccess or wait1598373362
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598375683
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1598376124
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Name: ComputerNamesuccess or wait1598376433
File other operationOperation: 0007EA24 Path: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598380589
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598383222
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598384700
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598386028
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598387718
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598389111
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598391224
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598392735
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598394200
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598395616
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598397133
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598398963
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598400413
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598402185
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598403629
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598405034
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598406565
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598408137
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598409605
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598411043
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598412443
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598413829
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598415438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598416804
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598418277
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598419659
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598421034
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598422763
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598424501
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598426187
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598427556
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598429481
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598430991
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1598432583
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599155294
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599157360
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599158873
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599160238
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599161694
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599163091
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599164467
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599165910
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599167284
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599169048
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599170744
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599172228
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599173842
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599175284
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599177119
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599178493
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599180043
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599181410
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599182829
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599184223
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599185593
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599187026
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599188388
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599189753
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599191181
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599192576
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599194182
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599195548
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599196914
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599198320
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599199711
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599201098
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599202451
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599203810
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599205377
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599206739
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599208109
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599209467
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599210899
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599212291
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599213678
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599215065
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599216410
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599217863
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599219398
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599220752
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599222141
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599223491
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599224854
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599226258
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599227607
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599229042
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599230418
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599231770
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599233471
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599234923
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599236275
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599237664
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599239014
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599240633
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599242024
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599243376
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599244776
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599246131
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599247873
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599249231
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599250616
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599251971
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599253320
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599254718
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599256173
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599257525
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599258920
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599260272
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599261666
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599263016
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599264367
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599265780
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599267144
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599268536
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599269921
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599271275
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599272655
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599274006
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599275355
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599276782
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599278126
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599279606
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599280963
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599282398
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599283814
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599285163
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599286858
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599288218
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599289565
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599290948
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599292303
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599293697
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599295053
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599296499
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599297894
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599299248
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599300597
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599302001
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599303352
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599304830
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599306199
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599307562
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599308956
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599310308
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599311693
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599313048
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599314396
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599315787
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599317234
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599318658
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599320016
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599321367
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599322758
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599324118
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599326745
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599328156
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599329562
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599330919
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599332273
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599333663
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599335010
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599336398
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599337757
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599339104
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599340775
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599342220
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599343572
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599344962
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599346310
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599347733
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599349099
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599350459
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599351846
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599353191
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599354508
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599355863
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599357210
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599358663
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599360014
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599361405
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599362823
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599364176
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599365565
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599366916
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599368277
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599369679
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599371033
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599372430
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599373780
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599375130
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599376521
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599377870
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599379357
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599380708
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599382059
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599383481
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599384834
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599386219
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599387571
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599388946
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599390445
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599391804
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599393435
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599394790
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599396134
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599397798
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599399176
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599400641
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599402028
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599403577
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599405054
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599406439
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599407886
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599409240
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599410602
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599412015
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599413370
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599414805
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599416193
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599417571
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599419349
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599420924
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599422475
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599423860
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599425242
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599426805
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599428160
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599429557
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599430940
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599432331
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599433735
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599435113
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599437073
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599438733
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599440106
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599441462
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599443015
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599444455
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599445809
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599447665
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599449036
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599450433
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599451830
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599453193
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599454694
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599456065
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599457423
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599458822
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599460173
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599461684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599463042
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599464396
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599465782
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599467237
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599468633
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599469992
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599471344
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599472746
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599474109
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599475471
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599477062
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599478415
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599479814
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599481172
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599482523
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599484103
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599485471
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599486907
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599488277
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599489643
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599491155
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599492523
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599493954
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599495330
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599496696
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599498249
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599499655
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599501339
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599502705
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599504072
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599505679
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599507048
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599508446
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599509812
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599511180
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599512640
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599514008
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599515438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599516817
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599518184
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599519621
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599520987
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599522364
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599523732
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599525092
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599526530
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599527887
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599529497
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599530873
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599532812
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599534404
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599535780
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599537218
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599538594
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599540016
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599541380
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599542746
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599544297
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599545659
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599547218
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599548589
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599549957
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599551391
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599552753
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599554612
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599555997
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599557374
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599558806
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599560171
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599561683
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599563056
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599564420
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599565864
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599567229
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599568754
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1599570399
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600239593
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600241789
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600243428
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600244811
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600246229
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600247604
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600249098
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600250570
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600251953
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600253688
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600255072
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600256450
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600257877
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600259251
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600260658
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600262029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600263404
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600264815
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600266189
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600267557
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600268971
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600270438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600271853
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600273222
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600274593
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600275999
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600277378
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600279109
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600280494
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600281925
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600283301
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600284674
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600545290
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600548558
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600550167
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600551555
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600552931
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600554404
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600555789
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600557166
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600558618
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600560065
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600561446
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600562822
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600564193
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600565688
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600567060
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600568557
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600569929
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600571299
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600572469
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600573967
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600575651
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600577035
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600578412
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600579895
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600581288
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600582715
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600584093
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600585499
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600586908
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600588271
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600589792
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600591166
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600592540
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600593946
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600595318
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600596736
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600598121
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600599493
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600600905
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600602279
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600603680
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600605052
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600606422
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600607822
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600609136
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600610637
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600612017
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600613389
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600614795
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600616264
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600617684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600619065
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600620550
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600621960
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600623336
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600624711
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600626138
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600627555
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600629231
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600630761
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600632176
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600633566
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600634940
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600636363
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600637742
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600639123
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600640531
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600641897
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600643272
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600644641
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600646015
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600647424
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600648793
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600650216
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600651684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600653053
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600654464
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600655829
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600657240
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600658621
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600660004
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600661417
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600662788
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600664193
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600665562
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600666929
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600668333
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600669725
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600671095
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600672558
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600673959
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600675472
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600676843
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600678247
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600679633
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600681036
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600682824
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600684190
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600685563
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600686976
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600688346
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600689750
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600691119
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600692581
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600694002
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600695372
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600696802
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600698172
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600699551
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600700965
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600702342
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600703748
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600705122
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600706490
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600707939
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600709313
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600710721
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600712088
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600713583
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600715003
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600716456
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600717866
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600719242
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600720624
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600722045
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600723418
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600724825
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600726202
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600727569
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600728982
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600730383
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600731753
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600733175
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600734641
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600736277
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600737654
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600739025
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600740461
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600741844
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600743294
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600744664
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600746026
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600747403
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600748775
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600750182
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600751549
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600752851
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600754320
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600755714
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600757122
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600758493
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600759862
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600762135
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600763614
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600765276
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600766665
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1600768281
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601883022
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601885220
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601886756
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601888157
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601889634
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601891032
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601892422
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601893886
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601895282
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601896728
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601898123
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601900477
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601901976
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601903464
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601904903
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601906362
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601907798
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601909184
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601910622
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601912019
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601913401
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601914829
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601916213
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601917593
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601919269
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601920647
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601922056
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601923438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601924822
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601926353
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601927784
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601929223
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601930625
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601932010
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601933437
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601934655
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601937752
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601939178
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601940564
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601941985
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601943493
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601944879
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601946300
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601947672
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601949070
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601950509
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601951878
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601953289
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601954660
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601956029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601957440
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601958807
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601960295
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601961669
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601963036
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601964496
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601965872
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601967283
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601968667
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601970071
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601971636
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601973017
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601974444
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601975859
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601977295
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601978883
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601980309
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601981720
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601983102
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601984472
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601985894
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601987267
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601988684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601990056
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601991426
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601992856
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601994224
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601995628
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601996999
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601998371
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1601999779
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602001149
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602002529
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602003949
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602005331
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602006872
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602008255
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602009670
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602011054
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602012425
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602013868
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602015239
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602016612
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602018019
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602019391
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602020805
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602022177
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602023546
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602025255
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602026638
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602028203
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602029578
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602030953
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602032366
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602033761
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602035172
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602036542
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602037909
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602039312
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602040683
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602042088
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602043362
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602044734
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602046149
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602047535
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602048944
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602050317
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602051684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602053063
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602054436
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602055840
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602057256
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602058622
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602060037
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602061413
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602062783
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602064194
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602065563
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602066980
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602068360
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602069736
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602071149
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602072520
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602073927
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602075305
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602076675
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602078460
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602079830
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602081352
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602082725
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602084096
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602085502
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602086871
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602088286
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602089701
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602091074
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602092451
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602093821
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602095185
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602096606
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602098005
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602099412
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602100780
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602102243
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602103656
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602105026
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602106438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602107810
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602109192
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602110604
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602111971
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602113373
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602114706
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602116079
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602117534
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602118905
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602120310
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602121782
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602123157
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602124566
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602125938
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602127350
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602128748
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602130138
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602131913
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602133282
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602134652
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602136143
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602137520
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602138903
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602140341
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602141713
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602143384
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602144791
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602146237
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602147658
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602149144
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602150624
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602152021
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602153409
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602154801
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602156238
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602157616
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602158995
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602160887
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602162272
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602163714
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602165253
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602166749
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602168155
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602169540
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602170986
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602172521
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602174302
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602175978
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602177401
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602178783
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602180159
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602181566
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602182937
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602184304
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602186273
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602187651
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602189062
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602190435
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602191838
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602193232
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602194612
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602195996
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602197362
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602198734
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602200219
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602201593
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602203012
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602204418
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602205826
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602207371
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602208743
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602210159
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602211528
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602212898
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602214395
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602215784
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602217195
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602218568
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602219938
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602221343
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602223990
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602225369
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602226738
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602228141
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602229645
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602231053
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602232433
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602233803
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602235267
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602236653
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602238029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602239689
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602241056
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602242436
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602243810
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602245180
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602246592
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602247959
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602249506
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602250884
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602252253
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602253661
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602255030
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602256413
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602257883
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602259514
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602260924
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602262295
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602263670
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602265075
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602266445
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602267855
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602269217
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602270883
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602272295
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602273671
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602275172
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602276543
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602278008
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602279407
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602280806
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602282320
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602283732
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602285239
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602286661
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602288057
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602289506
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602290871
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602292749
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602295571
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602296962
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602298367
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602299884
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602301298
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602302778
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602304208
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602305604
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602307826
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602309273
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602310715
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602312088
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602313500
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602315043
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602316419
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602317842
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602319218
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602320674
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602322187
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602323571
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602325047
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602326416
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602328015
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602329460
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602330839
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602332254
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602333626
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602335032
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602336509
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602337882
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602339299
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602340670
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602342089
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602343471
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602344858
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602346610
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602347983
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602349395
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602350762
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602352130
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602353543
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602354908
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602356326
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602357816
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602359190
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602360641
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602362013
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602363425
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602364817
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602366241
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602367693
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602369071
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602370515
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602371918
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602373304
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602374744
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602376123
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602377750
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602379171
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602380554
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602382002
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602383386
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602385486
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602386893
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602388348
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602389749
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602391135
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602392583
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602393977
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602395416
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602396809
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602398190
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602399591
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602400666
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602402256
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602403610
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602405029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602406396
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602407767
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602409206
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602410565
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602411968
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602413328
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602415266
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602416648
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602418002
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602419424
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602420952
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602422369
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602423734
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602425092
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602426584
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602427952
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602429372
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602430729
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602432084
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602433608
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602434972
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602436399
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602440507
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602441859
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602443959
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602445325
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602446751
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602448107
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602449884
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602451473
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602455525
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602456936
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602458339
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602459780
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602461184
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602462638
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602464048
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602465451
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602466900
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602468616
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602470062
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602471467
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602472849
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602474294
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602475971
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602477433
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602478840
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602480245
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602481692
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602483091
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602484529
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602485934
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602487333
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602488827
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602490467
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602491918
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602493323
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602494724
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602496170
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602497585
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602499029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602500432
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602501846
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602503355
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602504764
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602506205
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602507606
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602509043
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602510573
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602511953
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602513364
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602514733
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602516140
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602517523
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602518903
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602520317
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602521684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602523127
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602524497
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602525872
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602527277
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602528648
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602530073
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602531689
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602533068
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602534570
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602535940
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602537460
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602538846
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602540231
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602541661
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602543037
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602544539
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1602546619
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604069761
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604071818
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604073257
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604074627
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604076056
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604077423
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604078830
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604080205
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604081569
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604083038
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604084406
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604085693
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604087066
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604088433
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604089838
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604091201
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604092603
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604093969
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604095333
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604097032
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604098418
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604099821
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604101210
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1604102598
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605353961
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605356127
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605357620
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605358975
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605360918
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605362271
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605363662
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605365014
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605366400
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605367752
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605369099
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605370539
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605371890
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605373283
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605374699
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605375966
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605377487
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605378838
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605380219
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605381577
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605382928
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605384286
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605385634
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605386985
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605388428
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605389783
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605391179
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605392541
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605394009
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605395421
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605396806
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605398168
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605399525
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605400879
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605402272
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605403620
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605407495
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605408900
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605410299
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605411813
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605413318
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605414757
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605416158
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605417559
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605419110
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605420618
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605422063
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605423466
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605424871
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605426325
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605427738
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605429196
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605430612
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605432020
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605433481
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605434894
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605436342
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605437750
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605439154
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605440598
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605442032
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605443492
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605444902
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605446305
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605447660
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605449176
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605450612
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605452123
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605453527
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605454967
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605456373
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605457788
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605459247
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605460655
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605461829
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605463210
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605464642
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605466026
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605467403
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605468822
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605470228
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605471644
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605473029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605474402
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605475885
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605477277
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605479443
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605481188
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605483214
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605485167
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605486968
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605488709
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605490154
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605491746
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605493169
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605494650
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605496226
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605497604
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605499223
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605500638
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605502179
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605503864
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605505255
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605506627
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605508246
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605509767
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605511236
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605512615
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605516333
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605518266
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605521174
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605522724
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605524116
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605525530
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605527055
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605528502
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605529906
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605531289
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605532742
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605534147
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605535684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605537091
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605538497
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605539964
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605541361
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605542793
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605544181
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605545556
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605546971
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605548361
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605549903
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605551397
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605552770
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605554261
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605555671
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605557087
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605558462
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605559844
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605561286
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605562684
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605564166
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605565557
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605566940
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605568687
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605570073
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605571506
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605573009
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605574378
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605575778
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605577145
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605578570
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605579979
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605581350
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605582760
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605584141
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605585549
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605586930
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605588292
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605589762
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605591048
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605592633
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605594035
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605595534
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605596943
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605598311
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605599711
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605601082
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605602455
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605603856
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605605232
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605606610
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605608028
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605609396
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605611174
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605612548
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605614139
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605616016
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605617411
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605619135
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605620531
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605622828
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605624284
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605626113
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605627635
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605629109
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605630522
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605631915
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605633301
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605634686
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605636486
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605637869
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605639545
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605640934
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605643214
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605644818
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605646238
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605647649
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605649044
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605651867
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605653711
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605655130
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605657525
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605659174
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605661089
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605662507
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605667079
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605668478
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605671259
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605673033
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605674479
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605676047
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605678198
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605679616
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605683217
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605684860
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605686275
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605690716
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605692265
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605693676
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605695118
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605696514
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605697901
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605699462
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605700868
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605703149
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605704579
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605706164
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605707568
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605709276
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605710716
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605712109
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605713958
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605715349
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605717485
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605718917
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605720400
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605721789
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605723226
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605724613
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605726000
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605727443
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605728865
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605730567
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605732070
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605733441
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605734965
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605736352
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605737779
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605739174
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605740579
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605742004
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605743390
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605744820
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605746218
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605747602
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605749199
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605750570
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605752014
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605753503
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605754876
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605756898
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605758307
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605760726
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605762137
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605763588
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605764976
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605766389
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605767765
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605769140
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605771212
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605772630
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605774183
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605775578
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605777096
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605778488
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605779865
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605781272
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605782647
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605784408
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605785807
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605787180
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605788592
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605789964
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605791376
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605792747
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605794116
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605795517
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605797001
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605798375
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605799745
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605801114
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605802520
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605803898
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605805359
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605806810
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605808648
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605810060
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605811432
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605812839
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605814212
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605815582
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605817014
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605818483
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605819893
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605821265
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605822632
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605824040
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605825423
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605826843
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605828246
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605829618
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605830994
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605832361
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605834386
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605835779
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605837150
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605838887
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605840369
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605841859
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605843134
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605844547
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605845928
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605847313
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605848727
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605850096
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605851465
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605852884
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605854261
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605855669
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605857040
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605858404
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605859941
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605861316
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605862724
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605864093
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605865575
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605867010
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605868392
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605869800
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605871169
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605872600
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605874018
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605875389
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605876799
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605879402
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605880819
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605882291
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605883698
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605885072
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605886438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605888428
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605889891
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605891642
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605893032
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605894470
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605895861
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605897241
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605898630
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605900019
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605901399
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605902856
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605904387
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605905828
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605907212
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605908591
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605910211
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605911604
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605913065
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605914475
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605915890
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605917265
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605918640
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605920057
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605921427
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605922790
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605924309
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605925682
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605927110
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605928480
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605930029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605931429
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605932813
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605934222
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605935592
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605936960
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605938427
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605939832
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605941291
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605942677
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605944072
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605946097
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605947493
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605948933
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605950387
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605951808
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605953209
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605954604
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605956024
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605957406
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605958825
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605960193
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605961564
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605962995
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605964373
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605965742
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605967308
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605968689
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605970138
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605971536
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605973030
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605974436
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605975828
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605977255
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605978630
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605980052
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605981438
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605982832
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605984310
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605985880
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605987474
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605988848
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605990224
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605991635
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605993026
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605994480
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605995876
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605997268
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1605998998
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606000383
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606001811
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606003209
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606004636
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606006083
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606007477
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606009269
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606010904
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606012291
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606013666
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606015180
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606016626
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606018011
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606019384
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606020845
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606022361
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606023773
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606025144
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606026550
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606027929
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606029300
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606030826
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606032199
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606033649
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606035029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606036404
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606037793
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606039169
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606040535
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606042144
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606043516
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606044900
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606046270
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606047638
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606049053
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606050529
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606052236
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606053606
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606054976
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606056429
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606057867
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606059287
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606060661
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606062062
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606063588
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606064960
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606066370
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606067740
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606069108
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606070511
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606071977
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606073393
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1606074766
File openedPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1607079251
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\lsasssuccess or wait1607081420
File other operationDisposition: CompletionInformation Data: F4 06 00 00 00 00 FF FF Path: \Device\NamedPipe\lsasssuccess or wait1607081705
File writePath: \Device\NamedPipe\lsasssuccess or wait1607082366
File readPath: \Device\NamedPipe\lsasspending1607082661
File other operationOperation: 0007EA24 Path: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607092259
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607093940
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607095415
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607096622
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607098391
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607099869
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607101271
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607102731
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607104135
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607105532
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607107075
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607108488
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607109969
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607111386
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607112788
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607114266
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607115662
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607117113
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607118702
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607120121
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607121587
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607123020
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607124641
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607126040
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607127432
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607128954
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607130338
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607131754
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607133196
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607134586
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607135993
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607137363
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607138773
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607140149
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607141515
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607143090
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607144521
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607146072
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607147458
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607148835
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607150269
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607151647
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607153050
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607154413
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607155787
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607157200
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607158571
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607160088
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607161467
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607162844
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607164261
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607165633
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607167073
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607168316
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607172577
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607173994
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607175368
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607176890
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607178262
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607179631
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607181326
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607182694
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607184224
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607185600
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607186970
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607188345
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607189715
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607191117
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607192490
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607193866
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607195253
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607196625
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607198002
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607199393
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607200793
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607202343
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607203784
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607205278
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607206676
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607208238
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607209724
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607211118
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607212574
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607213979
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607215391
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607216903
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607218316
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607219955
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607221355
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607222754
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607224213
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607225745
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607227180
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607228586
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607229995
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607231491
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607232895
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607234675
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607236086
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607237580
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607239029
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607240551
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607242004
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607243411
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607244864
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607246269
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607247869
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607249312
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607250714
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607252119
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607253534
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607254946
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607256549
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607257955
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607259467
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607260866
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607262300
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607263704
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607265094
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607266578
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607267974
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607269381
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607270842
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607272350
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607274724
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607276302
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607277768
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607279175
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607280638
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607282050
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607283450
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607284919
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607286323
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607288076
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607289476
File overwrittenPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonepipe not available1607291099
File openedPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1608062108
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\lsasssuccess or wait1608064467
File other operationDisposition: CompletionInformation Data: F4 06 00 00 00 00 FF FF Path: \Device\NamedPipe\lsasssuccess or wait1608064819
File writePath: \Device\NamedPipe\lsasssuccess or wait1608065523
File readPath: \Device\NamedPipe\lsasspending1608065843
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608374738
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608377033
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608377586
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1608378210
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1608378583
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608379627
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608379953
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1608380608
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608384264
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608385965
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608386297
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1608386747
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1608387067
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608388015
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608388342
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1608388796
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608392244
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608393785
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608394158
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1608394614
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1608394937
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608395805
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608396127
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1608396581
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608397355
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608399486
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1608401511
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1608401916
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608402562
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608404712
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1608406663
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1608407026
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608407667
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1608410113
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1608414136
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1608414522
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1608415569
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1608415898
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1608416351
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executeobject name not found1608417396
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executesuccess or wait1608417674
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions Access: maximum allowedobject name not found1608419472
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executeobject name not found1608421142
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executesuccess or wait1608421409
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: maximum allowedobject name not found1608422960
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Name: DriveMasksuccess or wait1608423324
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608425406
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: SeparateProcessobject name not found1608425772
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608426211
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: SeparateProcessobject name not found1608426455
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Access: maximum allowedsuccess or wait1608427314
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ Access: maximum allowedsuccess or wait1608427611
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1608427937
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1608428269
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608428989
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: ForceActiveDesktopOnobject name not found1608429232
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608429687
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: ForceActiveDesktopOnobject name not found1608429934
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608430661
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoActiveDesktopobject name not found1608430901
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608431353
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoActiveDesktopobject name not found1608431599
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System Access: query value and read or executeobject name not found1608432269
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608432779
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoWebViewobject name not found1608433018
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608433469
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoWebViewobject name not found1608433714
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608434437
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: ClassicShellobject name not found1608434675
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608435130
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: ClassicShellobject name not found1608435381
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608436131
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: DontShowSuperHiddenobject name not found1608436370
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608436850
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: DontShowSuperHiddenobject name not found1608437097
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608438076
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoNetCrawlingobject name not found1608438313
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608438765
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoNetCrawlingobject name not found1608439054
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608439776
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoSimpleStartMenuobject name not found1608440016
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1608440465
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoSimpleStartMenuobject name not found1608440711
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: maximum allowedsuccess or wait1608441544
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Hiddensuccess or wait1608441780
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowCompColorsuccess or wait1608442063
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideFileExtsuccess or wait1608442344
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: DontPrettyPathsuccess or wait1608442661
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowInfoTipsuccess or wait1608442944
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideIconssuccess or wait1608443225
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: MapNetDrvBtnsuccess or wait1608443506
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: WebViewsuccess or wait1608444049
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Filtersuccess or wait1608444369
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowSuperHiddensuccess or wait1608444651
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: SeparateProcesssuccess or wait1608445020
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: NoNetCrawlingsuccess or wait1608445304
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Access: query value and read or executesuccess or wait1608446297
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: DesktopProcessobject name not found1608446636
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: not known Type: commit Baseaddress: 00B50000 Entrypoint: not known Mapped to pid: own pid Size: 1000success or wait1608447962
Process openedAccess: dupclicate handle PID: 776 Path: C:\WINDOWS\Explorer.EXE Cmdline: C:\WINDOWS\Explorer.EXEsuccess or wait1608448749
Process openedAccess: dupclicate handle PID: 776 Path: C:\WINDOWS\Explorer.EXE Cmdline: C:\WINDOWS\Explorer.EXEsuccess or wait1608450514
Process openedAccess: query information PID: 776 Path: C:\WINDOWS\Explorer.EXE Cmdline: C:\WINDOWS\Explorer.EXEsuccess or wait1608452390
Process terminated PID: 1592 Path: C:\WINDOWS\explorer.exesuccess or wait1608456189
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1608484144
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1608484520
Process terminated PID: 1592 Path: C:\WINDOWS\explorer.exesuccess or wait1608486680
Analysis File: csrcs.exe PID: 488 Parent PID: 1580 Run ID: 0
Sections
General
Start time:23:48:02
Start date:02/08/2010
Path:C:\WINDOWS\system32\csrcs.exe
Commandline:C:\WINDOWS\system32\csrcs.exe
File size:575054 bytes
MD5 hash:97656225E7B67973C7071C6126992921
File Activities:
File opened
ReputationFile PathAccessOptionsCompletionCount
1343C:\WINDOWS\WindowsShell.Manifestread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
4C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
8607PIPE\lsarpcread attributes and synchronize and generic read and generic writenon directory filesuccess or wait2
4C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
14039C:\WINDOWS\system32\msctfime.imeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
14039C:\WINDOWS\system32\msctfime.imeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
4C:\WINDOWS\system32\csrcs.exeread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
18C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqread attributes and synchronize and generic writesynchronous io non alert and non directory filesuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
File created
ReputationFile PathAccessAttributesOptionsCompletionCount
21C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpread attributes and synchronize and generic readnormalsynchronous io non alert and non directory filesuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqread attributes and synchronize and generic read and generic writenormalsynchronous io non alert and non directory filesuccess or wait1
File overwritten
ReputationFile PathAccessOptionsCompletionCount
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
20901WMIDataDeviceread attributes and synchronize and generic read and generic writenon directory filesuccess or wait1
62040MountPointManagerread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait3
62040MountPointManagerread attributes and synchronizesynchronous io non alert and non directory filesuccess or wait6
18C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpread attributes and synchronize and generic writesynchronous io non alert and non directory filesuccess or wait1
1796C:\WINDOWS\system32\SHELL32.dll.124.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
2276\Device\KsecDDread data or list directory and synchronizesynchronous io alertsuccess or wait1
1153C:\WINDOWS\system32\urlmon.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
817C:\WINDOWS\system32\WININET.dll.123.Manifestread data or list directory and read ea and execute or traverse and read attributes and read control and synchronizesynchronous io non alert and non directory fileobject name not found1
442IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#42562d3231303037333036372020202020202020#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
284IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#42562d3231303037333036372020202020202020#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io alertsuccess or wait1
441STORAGE#Volume#1&30a96598&0&Signature94389438Offset7E00Length27F4DB200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io non alert and non directory filesuccess or wait1
438STORAGE#Volume#1&30a96598&0&Signature94389438Offset7E00Length27F4DB200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}read attributes and synchronizesynchronous io alertsuccess or wait1
File deleted
ReputationFile PathCompletionCount
21C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1
File renamed
ReputationOld File PathNew File PathCompletionCount
File written
ReputationFile PathCompletionCount
155362\Device\NamedPipe\lsasssuccess or wait2
4C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1
4C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1
Other file operations
ReputationFile PathDispositionDataCompletionCount
47C:\WINDOWS\system32\csrcs.exePositionInformation00 00 01 00 00 00 00 00 success or wait3
47C:\WINDOWS\system32\csrcs.exePositionInformationEC FF 00 00 00 00 00 00 success or wait3
47C:\WINDOWS\system32\csrcs.exePositionInformationEC FF 01 00 00 00 00 00 success or wait3
4C:\WINDOWS\system32\csrcs.exePositionInformationD8 FF 01 00 00 00 00 00 success or wait3
47C:\WINDOWS\system32\csrcs.exePositionInformationD8 FF 02 00 00 00 00 00 success or wait3
41C:\WINDOWS\system32\csrcs.exePositionInformationC4 FF 02 00 00 00 00 00 success or wait3
4C:\WINDOWS\system32\csrcs.exePositionInformationC4 FF 03 00 00 00 00 00 success or wait3
47C:\WINDOWS\system32\csrcs.exePositionInformationB0 FF 03 00 00 00 00 00 success or wait3
4C:\WINDOWS\system32\csrcs.exePositionInformationB0 FF 04 00 00 00 00 00 success or wait3
38C:\WINDOWS\system32\csrcs.exePositionInformation9C FF 04 00 00 00 00 00 success or wait3
0C:\WINDOWS\system32\csrcs.exePositionInformation14 C8 05 00 00 00 00 00 success or wait3
0C:\WINDOWS\system32\csrcs.exePositionInformation14 D8 05 00 00 00 00 00 success or wait3
0C:\WINDOWS\system32\csrcs.exePositionInformation28 C8 05 00 00 00 00 00 success or wait3
0C:\WINDOWS\system32\csrcs.exePositionInformation28 CA 05 00 00 00 00 00 success or wait3
0C:\WINDOWS\system32\csrcs.exePositionInformationB9 C8 05 00 00 00 00 00 success or wait2
0C:\WINDOWS\system32\csrcs.exePositionInformationB9 CA 05 00 00 00 00 00 success or wait2
0C:\WINDOWS\system32\csrcs.exePositionInformation77 7A 08 00 00 00 00 00 success or wait2
0C:\WINDOWS\system32\csrcs.exePositionInformation77 7C 08 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exePositionInformation1A 7B 08 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exePositionInformation1A 7D 08 00 00 00 00 00 success or wait1
0C:\WINDOWS\system32\csrcs.exePositionInformation46 C6 08 00 00 00 00 00 success or wait1
15856\Device\NamedPipe\lsassPipeInformation01 00 00 00 00 00 00 00 success or wait2
131\Device\NamedPipe\lsassCompletionInformationEC 00 00 00 00 00 FF FF success or wait2
0C:\WINDOWS\system32\csrcs.exePositionInformationD5 C8 05 00 00 00 00 00 success or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqBasicInformation30 4F 03 65 3C 41 CB 01 00 00 00 00 00 00 00 00 F4 CB C9 67 3C 41 CB 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 success or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqPositionInformation00 00 00 00 00 00 00 00 success or wait6
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqPositionInformation4E 86 01 00 00 00 00 00 success or wait2
Section Activities:
Section opened
ReputationFile PathAccessBaseEntrypointSizeMapped to pidCompletionCount
40475\KnownDlls\kernel32.dllmap write and map read and map execute7C8000007C80B64EF6000own pidsuccess or wait1
11\NLS\NlsSectionUnicodemap read00070000not known15DF4own pidsuccess or wait1
11\NLS\NlsSectionLocalemap read00090000not known40EDCown pidsuccess or wait1
10\NLS\NlsSectionSortkeyquery and map read000E0000not known40004own pidsuccess or wait1
10\NLS\NlsSectionSortTblsmap read00130000not known5A04own pidsuccess or wait1
82482\NLS\NlsSectionSortkey00000409map readnot knownnot knownnot knownown pidobject name not found2
35518\KnownDlls\ADVAPI32.dllmap write and map read and map execute77DD000077DD710B9B000own pidsuccess or wait1
40913\KnownDlls\RPCRT4.dllmap write and map read and map execute77E7000077E7628F92000own pidsuccess or wait1
40856\KnownDlls\Secur32.dllmap write and map read and map execute77FE000077FE214611000own pidsuccess or wait1
14883\KnownDlls\msvcrt.dllmap write and map read and map execute77C1000077C1F2A158000own pidsuccess or wait1
37497\KnownDlls\GDI32.dllmap write and map read and map execute77F1000077F1658749000own pidsuccess or wait1
33945\KnownDlls\USER32.dllmap write and map read and map execute7E4100007E41B21791000own pidsuccess or wait1
18615\KnownDlls\SHLWAPI.dllmap write and map read and map execute77F6000077F651FB76000own pidsuccess or wait1
191\KnownDlls\COMDLG32.dllmap write and map read and map execute763B0000763B161949000own pidsuccess or wait1
25613\KnownDlls\SHELL32.dllmap write and map read and map execute7C9C00007C9E74E6817000own pidsuccess or wait1
1194\KnownDlls\MPR.dllmap write and map read and map execute71B2000071B2124A12000own pidsuccess or wait1
4087\KnownDlls\ole32.dllmap write and map read and map execute774E0000774FD0B913D000own pidsuccess or wait1
3896\KnownDlls\OLEAUT32.dllmap write and map read and map execute77120000771215608B000own pidsuccess or wait1
5134\KnownDlls\PSAPI.DLLmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
18938\KnownDlls\USERENV.dllmap write and map read and map execute769C0000769C15E4B4000own pidsuccess or wait1
25391\KnownDlls\VERSION.dllmap write and map read and map execute77C0000077C011358000own pidsuccess or wait1
13922\KnownDlls\WININET.dllmap write and map read and map execute3D9300003D931744E6000own pidsuccess or wait1
79\KnownDlls\Normaliz.dllmap write and map read and map execute001400004017829000own pidsuccess or wait1
19227\KnownDlls\urlmon.dllmap write and map read and map execute7813000078131AFA132000own pidsuccess or wait1
18908\KnownDlls\iertutil.dllmap write and map read and map execute3DFD00003E0E7B591E8000own pidsuccess or wait1
18656\KnownDlls\WINMM.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
2386\KnownDlls\WSOCK32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
16409\KnownDlls\WS2_32.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
22728\KnownDlls\WS2HELP.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
11\NLS\NlsSectionCTypemap read00160000not known20C2own pidsuccess or wait1
2059\KnownDlls\uxtheme.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
10059\KnownDlls\SETUPAPI.dllmap write and map read and map executenot knownnot knownnot knownown pidobject name not found1
0\BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003SFM.DefaultS-1-5-21-220523388-1935655697-1343024091-1003query and map write and map read and map execute and extend size01570000not known40000own pidsuccess or wait1
33\BaseNamedObjects\ShimSharedMemorymap write003E0000not knownE000own pidsuccess or wait1
Section created
ReputationFile PathAccessAttributesBaseEntrypointSizeProtectionMapped to pidCompletionCount
2466not knownquery and map write and map read and map execute and extend sizereservenot knownnot known10000read writeown pidsuccess or wait1
33522C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dllquery and map write and map read and map executeimage773D0000773D4256103000executeown pidsuccess or wait1
8524C:\WINDOWS\system32\psapi.dllquery and map write and map read and map executeimage76BF000076BF10F1B000executeown pidsuccess or wait1
20195C:\WINDOWS\system32\winmm.dllquery and map write and map read and map executeimage76B4000076B42B612D000executeown pidsuccess or wait1
5868C:\WINDOWS\system32\wsock32.dllquery and map write and map read and map executeimage71AD000071AD10399000executeown pidsuccess or wait1
22720C:\WINDOWS\system32\ws2_32.dllquery and map write and map read and map executeimage71AB000071AB127317000executeown pidsuccess or wait1
5468C:\WINDOWS\system32\ws2help.dllquery and map write and map read and map executeimage71AA000071AA16388000executeown pidsuccess or wait1
22C:\WINDOWS\system32\imm32.dllmap write and map read and map executecommit00240000not known1AE00executeown pidsuccess or wait2
39628C:\WINDOWS\system32\imm32.dllquery and map write and map read and map executeimage76390000763912C01D000executeown pidsuccess or wait1
20C:\WINDOWS\WindowsShell.Manifestmap write and map read and map executecommit00370000not known2EDexecuteown pidsuccess or wait1
20C:\WINDOWS\WindowsShell.Manifestquery and map readcommit00370000not known2EDreadonlyown pidsuccess or wait1
20C:\WINDOWS\WindowsShell.Manifestmap readcommit00370000not known2EDreadonlyown pidsuccess or wait1
0C:\WINDOWS\system32\shell32.dllmap readcommit00FF0000not known811C00readonlyown pidsuccess or wait1
9375C:\WINDOWS\system32\uxtheme.dllquery and map write and map read and map executeimage5AD700005AD7162638000executeown pidsuccess or wait1
1090C:\WINDOWS\system32\setupapi.dllquery and map write and map read and map executeimage779200007792159AF3000executeown pidsuccess or wait1
0C:\WINDOWS\system32\msctf.dllmap write and map read and map executecommit01570000not known48C00executeown pidsuccess or wait1
20358C:\WINDOWS\system32\msctf.dllquery and map write and map read and map executeimage74720000747213A54C000executeown pidsuccess or wait1
45\BaseNamedObjects\CiceroSharedMemDefaultS-1-5-21-220523388-1935655697-1343024091-1003query and map write and map readcommit003D0000not known1000read writeown pidobject name exists1
0C:\WINDOWS\system32\msctfime.imemap write and map read and map executecommit015B0000not known2B400executeown pidsuccess or wait3
0C:\WINDOWS\system32\msctfime.imequery and map readcommit015B0000not known2B400readonlyown pidsuccess or wait2
11124C:\WINDOWS\system32\msctfime.imequery and map write and map read and map executeimage755C0000755D9FE12E000executeown pidsuccess or wait1
Registry Activities:
Key opened
ReputationKey PathAccessCompletionCount
69HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exegeneric readobject name not found2
91200HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Serverquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
153794HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRootsenumerate sub key and read or executeobject name not found4
96399HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Optionquery value and set value and read or execute and writeobject name not found1
26786HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executesuccess or wait1
39584HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executeobject name not found1
6164HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dllgeneric readobject name not found1
40564HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dllgeneric readobject name not found1
707HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dllgeneric readobject name not found1
51069HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogonquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
77159HKEY_LOCAL_MACHINEmaximum allowedsuccess or wait1
5318HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnosticsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
4417HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dllgeneric readobject name not found1
33679HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dllgeneric readobject name not found1
71638HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Managerquery value and read or executesuccess or wait1
39518HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLLgeneric readobject name not found1
20955HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dllgeneric readobject name not found1
39992HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dllgeneric readobject name not found1
39197HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dllgeneric readobject name not found1
33789HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dllgeneric readobject name not found1
2924HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dllgeneric readobject name not found1
25673HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dllgeneric readobject name not found1
839HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMDLG32.dllgeneric readobject name not found1
536HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dllgeneric readobject name not found1
14067HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dllgeneric readobject name not found1
3843HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dllgeneric readobject name not found1
4083HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLLgeneric readobject name not found1
18911HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dllgeneric readobject name not found1
25266HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dllgeneric readobject name not found1
2184HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dllgeneric readobject name not found1
18916HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dllgeneric readobject name not found1
20565HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dllgeneric readobject name not found1
13896HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dllgeneric readobject name not found1
2621HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dllgeneric readobject name not found1
3112HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dllgeneric readobject name not found1
16343HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dllgeneric readobject name not found1
2365HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WSOCK32.dllgeneric readobject name not found1
52210HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
81554HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initializequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
24208HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windowsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
36549HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performancemaximum allowedobject name not found1
167058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait3
59427HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
32768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advancedquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
33471HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePackquery value and read or executesuccess or wait1
35640HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and read or executesuccess or wait1
5178HKEY_LOCAL_MACHINE\system\CurrentControlSet\control\NetworkProvider\HwOrderquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
43104HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Managerquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
45275HKEY_LOCAL_MACHINE\Software\Microsoft\Olequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
18722HKEY_LOCAL_MACHINE\Software\Classes\Interfacequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4967HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
86612HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUTquery value and read or executeobject name not found2
42185HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEraquery value and enumerate sub key and read or executeobject name not found1
13835HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogonmaximum allowedsuccess or wait5
20258HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptionsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
23213HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
40321HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Systemmaximum allowedsuccess or wait2
3974HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classesmaximum allowedsuccess or wait1
2161HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\PROTOCOLS\Name-Space Handler\maximum allowedobject name not found1
20147HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handlermaximum allowedsuccess or wait1
19597HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\PROTOCOLS\Name-Space Handlermaximum allowedobject name not found1
10969HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003maximum allowedsuccess or wait1
8120HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found2
24926HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executesuccess or wait1
7824HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and read or executeobject name not found2
38930HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
13105HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
26555HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\query value and read or executeobject name not found1
44734HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
36521HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
285696HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executesuccess or wait1
36487HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControlquery value and read or executeobject name not found1
21303HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915query value and read or executeobject name not found1
5168HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
2158HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
49870HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
14487HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
38918HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECKquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
42646HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECKquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
20677HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32generic readsuccess or wait1
20174HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmmquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1
150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Mousequery value and read or executesuccess or wait1
159HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\AutoIt v3\AutoItquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2055HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dllgeneric readobject name not found1
5159HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17546HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerquery value and read or executesuccess or wait1
18065HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktopquery value and read or executesuccess or wait1
184233HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorerquery value and read or executesuccess or wait15
164740HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorerquery value and read or executesuccess or wait15
12568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}query value and read or executeobject name not found1
11453HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32query value and read or executeobject name not found1
7509HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32query value and read or executesuccess or wait1
11437HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32maximum allowedobject name not found1
9974HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dllgeneric readobject name not found1
4032HKEY_LOCAL_MACHINE\System\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
10159HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNTquery value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1
10183HKEY_LOCAL_MACHINE\System\WPA\PnPquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
25023HKEY_LOCAL_MACHINE\SYSTEM\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
48028HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setupquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait4
3472HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
8107HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setupquery value and read or executesuccess or wait1
10151HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\AppLogLevelsquery value and read or executeobject name not found1
12948HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
25088HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parametersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
2174HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclientquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
24556HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\PagedBuffersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
31964HKEY_LOCAL_MACHINE\Software\Microsoft\Rpcquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exe\RpcThreadPoolThrottlequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
32562HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpcquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
199052HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
195916HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNamequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
87441HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volumemaximum allowedsuccess or wait7
9528HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait2
16080HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait2
55250HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\maximum allowedsuccess or wait3
28070HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensionsenumerate sub key and read or executeobject name not found1
4645HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensionsenumerate sub key and read or executesuccess or wait1
23452HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensionsmaximum allowedobject name not found1
5899HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}query value and read or executeobject name not found1
35736HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}query value and read or executesuccess or wait1
3630HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}maximum allowedobject name not found1
8123HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Directorymaximum allowedobject name not found1
844HKEY_LOCAL_MACHINE\Software\Classes\Directorymaximum allowedsuccess or wait1
8133HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\CurVerquery value and read or executeobject name not found1
9457HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVerquery value and read or executeobject name not found1
47513HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directorymaximum allowedobject name not found6
8125HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\maximum allowedsuccess or wait1
7721HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorermaximum allowedsuccess or wait1
14268HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\maximum allowedsuccess or wait1
7980HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Systemquery value and read or executeobject name not found1
1076HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advancedmaximum allowedsuccess or wait1
7784HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\ShellEx\IconHandlerquery value and read or executeobject name not found1
9019HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandlerquery value and read or executeobject name not found1
7781HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\Clsidquery value and read or executeobject name not found1
8988HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsidquery value and read or executeobject name not found1
8680HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Foldermaximum allowedobject name not found1
8682HKEY_LOCAL_MACHINE\Software\Classes\Foldermaximum allowedsuccess or wait1
8556HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Folder\Clsidquery value and read or executeobject name not found1
9779HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsidquery value and read or executeobject name not found1
727HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExtsmaximum allowedsuccess or wait1
544HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exemaximum allowedobject name not found2
6455HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exemaximum allowedobject name not found1
959HKEY_LOCAL_MACHINE\Software\Classes\.exemaximum allowedsuccess or wait1
10235HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.exemaximum allowedobject name not found1
959HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\exefilemaximum allowedobject name not found1
273HKEY_LOCAL_MACHINE\Software\Classes\exefilemaximum allowedsuccess or wait1
6571HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\CurVerquery value and read or executeobject name not found1
4150HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVerquery value and read or executeobject name not found1
18277HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefilemaximum allowedobject name not found6
828HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\maximum allowedsuccess or wait1
1947HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\ShellEx\IconHandlerquery value and read or executeobject name not found1
1624HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ShellEx\IconHandlerquery value and read or executeobject name not found1
3358HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\.exemaximum allowedobject name not found1
357HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\.exemaximum allowedobject name not found1
5266HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\applicationmaximum allowedobject name not found1
1673HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\applicationmaximum allowedobject name not found1
387HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\Clsidquery value and read or executeobject name not found1
441HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Clsidquery value and read or executeobject name not found1
6614HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\*maximum allowedobject name not found1
670HKEY_LOCAL_MACHINE\Software\Classes\*maximum allowedsuccess or wait1
4495HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\*\Clsidquery value and read or executeobject name not found1
4495HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\Clsidquery value and read or executeobject name not found1
20367HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSCTF.dllgeneric readobject name not found1
30HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\csrcs.exequery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2146HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
27570HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Togglequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
497HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
14351HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMMmaximum allowedsuccess or wait1
40996HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found2
2201HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msctfime.imegeneric readobject name not found1
22435HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\CTFmaximum allowedsuccess or wait1
18527HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemSharedmaximum allowedsuccess or wait1
Key created
ReputationKey PathAccessOptionsCompletionCount
394HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settingsquery value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlnon volatilesuccess or wait1
905HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
8013HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
8027HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}\maximum allowednon volatilesuccess or wait1
Key deleted
ReputationKey PathCompletionCount
Key value deleted
ReputationKey PathKey Value NameCompletionCount
Key value set
ReputationKey PathNameTypeDataCompletionCount
Key value replaced with new
ReputationKey PathNameTypeOld DataNew DataCompletionCount
Key value replaced with same
ReputationKey PathNameTypeDataCompletionCount
7096HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
1424HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
7118HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}BaseClassStringDrivesuccess or wait1
Key value queried
ReputationKey PathNameCompletionCount
83709HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal ServerTSAppCompatsuccess or wait1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
51204HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonLeakTrackobject name not found1
54359HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerSafeDllSearchModeobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
39787HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsAppInit_DLLssuccess or wait1
60053HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopSmoothScrollobject name not found1
27240HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedEnableBalloonTipsobject name not found1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
43256HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerCriticalSectionTimeoutsuccess or wait1
18328HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OleRWLockResourceTimeOutobject name not found1
43293HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllobject name not found1
43246HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableAllForOle32object name not found1
13463HKEY_LOCAL_MACHINE\SOFTWARE\Classes\InterfaceInterfaceHelperDisableTypeLibobject name not found1
26538HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllobject name not found1
43272HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}InterfaceHelperDisableAllForOle32object name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
20236HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonChkAccDebugLevelobject name not found1
21395HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptionsProductTypesuccess or wait1
24760HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersPersonalsuccess or wait1
19612HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersLocal Settingssuccess or wait1
14577HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopDebugLevelobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
2754HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonRsopLoggingobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
8125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemRsopLoggingobject name not found1
60778HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonUserEnvDebugLevelobject name not found1
40492HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\SystemUserEnvDebugLevelobject name not found1
2723HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet SettingsDisableImprovedZoneCheckobject name not found1
2HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWNcsrcs.exeobject name not found1
18141HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN*object name not found1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
41537HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wavesuccess or wait1
2812HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave1object name not found1
21255HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave2object name not found1
21240HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave3object name not found1
4270HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave4object name not found1
21261HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave5object name not found1
21209HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave6object name not found1
21218HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave7object name not found1
21223HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave8object name not found1
21210HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32wave9object name not found1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
40478HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midisuccess or wait1
17523HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi1object name not found1
2725HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi2object name not found1
20470HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi3object name not found1
20480HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi4object name not found1
20484HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi5object name not found1
20477HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi6object name not found1
11356HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi7object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi8object name not found1
20444HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32midi9object name not found1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
40474HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32auxsuccess or wait1
20271HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux1object name not found1
176HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux2object name not found1
2713HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux3object name not found1
4096HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux4object name not found1
20244HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux5object name not found1
20249HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux6object name not found1
2712HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux7object name not found1
20233HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux8object name not found1
20196HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32aux9object name not found1
20238HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmmwheelsuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
40583HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixersuccess or wait1
20237HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer1object name not found1
2715HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer2object name not found1
15856HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer3object name not found1
2722HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer4object name not found1
20235HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer5object name not found1
20266HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer6object name not found1
20222HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer7object name not found1
20246HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer8object name not found1
20283HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32mixer9object name not found1
151HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\MouseSwapMouseButtonssuccess or wait1
17643HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManagerCompositingobject name not found1
17652HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\DesktopLameButtonTextobject name not found1
1079HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoNetHoodobject name not found1
9488HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoNetHoodobject name not found1
9517HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoPropertiesMyComputerobject name not found1
9491HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoPropertiesMyComputerobject name not found1
9525HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoInternetIconobject name not found1
9493HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoInternetIconobject name not found1
7016HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoCommonGroupsobject name not found1
1086HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoCommonGroupsobject name not found1
8882HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoControlPanelobject name not found1
8861HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoControlPanelobject name not found1
8770HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoSetFoldersobject name not found1
8738HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoSetFoldersobject name not found1
11526HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32NULLsuccess or wait1
110591HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemSetupInProgresssuccess or wait1
10220HKEY_LOCAL_MACHINE\SYSTEM\WPA\PnPseedsuccess or wait1
25062HKEY_LOCAL_MACHINE\SYSTEM\SetupOsLoaderPathsuccess or wait1
25062HKEY_LOCAL_MACHINE\SYSTEM\SetupOsLoaderPathsuccess or wait1
11404HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemPartitionsuccess or wait1
11404HKEY_LOCAL_MACHINE\SYSTEM\SetupSystemPartitionsuccess or wait1
20532HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupSourcePathsuccess or wait1
20532HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupSourcePathsuccess or wait1
20436HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackSourcePathsuccess or wait1
20436HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackSourcePathsuccess or wait1
5568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackCachePathsuccess or wait1
5568HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupServicePackCachePathsuccess or wait1
2182HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupDriverCachePathsuccess or wait1
2182HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupDriverCachePathsuccess or wait1
7981HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersionDevicePathsuccess or wait1
25181HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogLevelsuccess or wait1
25181HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogLevelsuccess or wait1
12504HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SetupLogPathobject name not found1
262517HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNameComputerNamesuccess or wait1
134788HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersHostnamesuccess or wait1
125958HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersDomainsuccess or wait1
32753HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RpcMaxRpcSizeobject name not found1
262517HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerNameComputerNamesuccess or wait1
8004HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Databuffer overflow1
7995HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Datasuccess or wait1
8198HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
6150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Databuffer overflow1
8006HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Datasuccess or wait1
8212HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
7997HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Databuffer overflow1
8001HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Datasuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
47731HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}Generationsuccess or wait1
37773HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}DriveMasksuccess or wait1
3709HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerDontShowSuperHiddenobject name not found1
8685HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerDontShowSuperHiddenobject name not found1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
17128HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ExplorerShellStatesuccess or wait1
4212HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerForceActiveDesktopOnobject name not found1
1035HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerForceActiveDesktopOnobject name not found1
8316HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoActiveDesktopobject name not found1
1913HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoActiveDesktopobject name not found1
8341HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoWebViewobject name not found1
1039HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoWebViewobject name not found1
3775HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerClassicShellobject name not found1
1048HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerClassicShellobject name not found1
8318HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerSeparateProcessobject name not found1
8298HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerSeparateProcessobject name not found1
1735HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoNetCrawlingobject name not found1
8327HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoNetCrawlingobject name not found1
8332HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerNoSimpleStartMenuobject name not found1
8317HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerNoSimpleStartMenuobject name not found1
9056HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHiddensuccess or wait1
1071HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowCompColorsuccess or wait1
5197HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideFileExtsuccess or wait1
8786HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedDontPrettyPathsuccess or wait1
8820HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowInfoTipsuccess or wait1
1074HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHideIconssuccess or wait1
3925HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedMapNetDrvBtnsuccess or wait1
195HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedWebViewsuccess or wait1
8806HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedFiltersuccess or wait1
4511HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedShowSuperHiddensuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSeparateProcesssuccess or wait1
8790HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedNoNetCrawlingsuccess or wait1
9961HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryDocObjectobject name not found1
5838HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryBrowseInPlaceobject name not found1
951HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryIsShortcutobject name not found1
3393HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryAlwaysShowExtsuccess or wait1
9953HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DirectoryNeverShowExtobject name not found1
641HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ExplorerAllowFileCLSIDJunctionsobject name not found1
6059HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerAllowFileCLSIDJunctionsobject name not found1
1980HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exeNULLsuccess or wait1
468HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileDocObjectobject name not found1
961HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileBrowseInPlaceobject name not found1
2501HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileIsShortcutobject name not found1
3690HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileAlwaysShowExtobject name not found1
3667HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefileNeverShowExtobject name not found1
29313HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemSharedCUASsuccess or wait1
5920HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLanguage Hotkeysuccess or wait1
5920HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLanguage Hotkeysuccess or wait1
55768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLayout Hotkeysuccess or wait1
55768HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\ToggleLayout Hotkeysuccess or wait1
23596HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTFEnableAnchorContextobject name not found1
14410HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\IMMIme Filesuccess or wait1
22641HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\CTFDisable Thread Input Managerobject name not found1
29313HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemSharedCUASsuccess or wait1
Mutant Activities:
Mutant opened
ReputationNameCompletionCount
Mutant created
ReputationNameCompletionCount
146640no namesuccess or wait3
20462\BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
20442\BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
2160\BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
12591\BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
11406\BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
2176\BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003MUTEX.DefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1
5\BaseNamedObjects\df8g1sdf68g18er1g8re16success or wait1
Mutant released
ReputationNameCompletionCount
Process Activities:
Process started
ReputationPIDFilepathCmdlineFlagsCompletionCount
Process opened
ReputationPIDAccessFilepathCmdlineCompletionCount
Process suspended
ReputationPIDFilepathCmdlineCompletionCount
Process terminated
ReputationPIDFilepathCompletionCount
Thread Activities:
Thread opened
ReputationTIDPIDFilepathAccessCompletionCount
Thread created
ReputationTIDPIDEIPFilepathAccessCompletionCount
05124887C8106F9C:\WINDOWS\system32\csrcs.exeterminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonationsuccess or wait1
Thread APC queued
ReputationTIDPIDPathCompletionCount
Thread context set
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread continue
ReputationTIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
161215512000002007C8106F9no status1
297351600000002007C810705no status1
Thread context got
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread delayed
ReputationTIDDelayCompletionCount
2854980056320s success or wait8879
536156320s no status1
Thread terminated
ReputationTIDPIDCompletionCount
Memory Activities:
Memory read
ReputationPIDPathBaseCompletionCount
Memory written
ReputationPIDFilepathBaseCompletionCount
Driver Activities:
Driver loaded
ReputationService name pathCompletionCount
Driver unloaded
ReputationService name pathCompletionCount
System Activities:
System information set
ReputationSystem info classDataCompletionCount
System information queried
ReputationSystem info classCompletionCount
1881168BasicInformationsuccess or wait4
47532RangeStartInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
41192ProcessorInformationsuccess or wait5
1881168BasicInformationsuccess or wait2
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
8730PerformanceInformationsuccess or wait1
39019CurrentTimeZoneInformationsuccess or wait1
Time Activities:
Performance counter queried
ReputationCountFrequencyCompletionCount
158515616237850083579545success or wait1
158515616237864503579545success or wait1
158515616238188773579545success or wait1
158515616238194083579545success or wait1
158515616238258403579545success or wait1
158515616238838333579545success or wait1
158515616239464883579545success or wait1
158515616349444263579545success or wait1
System resolution queried
ReputationMinimum resolutionMaximum resolutionCurrent resolutionCompletionCount
1402442043408730085576704752533645104430115204990768success or wait1
System time queried
ReputationTimeCompletionCount
199861129252592841812367success or wait1
User Activities:
Window created
ReputationWindow nameClass nameCompletionCount
170AutoIt v3AutoIt v3success1
2226.0.2600.5512!Editeditsuccess1
Window found
ReputationWindow nameClass nameCompletionCount
23050no stringShell_TrayWndsuccess7
Window hook set
ReputationModuleThread idHook codeCompletionCount
32955C:\WINDOWS\system32\MSCTF.dll1600keyboardsuccess1
3631C:\WINDOWS\system32\MSCTF.dll1600mousesuccess1
Key async got
ReputationVirtual key codeKey stateCount
Keyboard state got
ReputationCompletionCount
Key state got
ReputationVirtual key codeStateCount
Debug Activities:
System debug info set
ReputationDebug info classInput dataOutput dataCompletionCount
Exception Activities:
Exception raised
ReputationException codeAddressCompletionCount
Chronological sections
OperationDataCompletionTime
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exe Access: generic readobject name not found1623311594
System info queriedType: BasicInformationsuccess or wait1623313105
System info queriedType: BasicInformationsuccess or wait1623333147
Section openedAccess: map write and map read and map execute Baseaddress: 7C800000 Size: F6000 Mapped to pid: own pid Path: \KnownDlls\kernel32.dllsuccess or wait1623347016
System info queriedType: RangeStartInformationsuccess or wait1623367617
System info queriedType: BasicInformationsuccess or wait1623368766
Section createdAccess: query and map write and map read and map execute and extend size Protection: read write Attributes: reserve Path: not known Type: reserve Baseaddress: not known Entrypoint: not known Mapped to pid: own pid Size: 10000success or wait1623371861
System info queriedType: BasicInformationsuccess or wait1623390060
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Server Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623393189
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Name: TSAppCompatsuccess or wait1623394596
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exe Access: generic readobject name not found1623396606
Section openedAccess: map read Baseaddress: 00070000 Size: 15DF4 Mapped to pid: own pid Path: \NLS\NlsSectionUnicodesuccess or wait1623396908
Section openedAccess: map read Baseaddress: 00090000 Size: 40EDC Mapped to pid: own pid Path: \NLS\NlsSectionLocalesuccess or wait1623401280
Section openedAccess: query and map read Baseaddress: 000E0000 Size: 40004 Mapped to pid: own pid Path: \NLS\NlsSectionSortkeysuccess or wait1623415036
Section openedAccess: map read Baseaddress: 00130000 Size: 5A04 Mapped to pid: own pid Path: \NLS\NlsSectionSortTblssuccess or wait1623416947
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1623418571
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1623418786
Section openedAccess: map write and map read and map execute Baseaddress: 77DD0000 Size: 9B000 Mapped to pid: own pid Path: \KnownDlls\ADVAPI32.dllsuccess or wait1623424736
Section openedAccess: map write and map read and map execute Baseaddress: 77E70000 Size: 92000 Mapped to pid: own pid Path: \KnownDlls\RPCRT4.dllsuccess or wait1623442085
Section openedAccess: map write and map read and map execute Baseaddress: 77FE0000 Size: 11000 Mapped to pid: own pid Path: \KnownDlls\Secur32.dllsuccess or wait1623469387
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1623500523
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 773D0000 Entrypoint: 773D4256 Mapped to pid: own pid Size: 103000success or wait1623504156
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1623505124
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1623505429
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1623505835
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executeobject name not found1623506899
Section openedAccess: map write and map read and map execute Baseaddress: 77C10000 Size: 58000 Mapped to pid: own pid Path: \KnownDlls\msvcrt.dllsuccess or wait1623508584
Section openedAccess: map write and map read and map execute Baseaddress: 77F10000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\GDI32.dllsuccess or wait1623514082
Section openedAccess: map write and map read and map execute Baseaddress: 7E410000 Size: 91000 Mapped to pid: own pid Path: \KnownDlls\USER32.dllsuccess or wait1623517480
Section openedAccess: map write and map read and map execute Baseaddress: 77F60000 Size: 76000 Mapped to pid: own pid Path: \KnownDlls\SHLWAPI.dllsuccess or wait1623523935
Section openedAccess: map write and map read and map execute Baseaddress: 763B0000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\COMDLG32.dllsuccess or wait1623535733
Section openedAccess: map write and map read and map execute Baseaddress: 7C9C0000 Size: 817000 Mapped to pid: own pid Path: \KnownDlls\SHELL32.dllsuccess or wait1623557020
Section openedAccess: map write and map read and map execute Baseaddress: 71B20000 Size: 12000 Mapped to pid: own pid Path: \KnownDlls\MPR.dllsuccess or wait1623572322
Section openedAccess: map write and map read and map execute Baseaddress: 774E0000 Size: 13D000 Mapped to pid: own pid Path: \KnownDlls\ole32.dllsuccess or wait1623576429
Section openedAccess: map write and map read and map execute Baseaddress: 77120000 Size: 8B000 Mapped to pid: own pid Path: \KnownDlls\OLEAUT32.dllsuccess or wait1623582794
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\PSAPI.DLLobject name not found1623591183
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76BF0000 Entrypoint: 76BF10F1 Mapped to pid: own pid Size: B000success or wait1623592158
Section openedAccess: map write and map read and map execute Baseaddress: 769C0000 Size: B4000 Mapped to pid: own pid Path: \KnownDlls\USERENV.dllsuccess or wait1623602496
Section openedAccess: map write and map read and map execute Baseaddress: 77C00000 Size: 8000 Mapped to pid: own pid Path: \KnownDlls\VERSION.dllsuccess or wait1623608455
Section openedAccess: map write and map read and map execute Baseaddress: 3D930000 Size: E6000 Mapped to pid: own pid Path: \KnownDlls\WININET.dllsuccess or wait1623611461
Section openedAccess: map write and map read and map execute Baseaddress: 00140000 Size: 9000 Mapped to pid: own pid Path: \KnownDlls\Normaliz.dllsuccess or wait1623616658
Section openedAccess: map write and map read and map execute Baseaddress: 78130000 Size: 132000 Mapped to pid: own pid Path: \KnownDlls\urlmon.dllsuccess or wait1623622990
Section openedAccess: map write and map read and map execute Baseaddress: 3DFD0000 Size: 1E8000 Mapped to pid: own pid Path: \KnownDlls\iertutil.dllsuccess or wait1623630690
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WINMM.dllobject name not found1623639114
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76B40000 Entrypoint: 76B42B61 Mapped to pid: own pid Size: 2D000success or wait1623640047
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WSOCK32.dllobject name not found1623645325
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 71AD0000 Entrypoint: 71AD1039 Mapped to pid: own pid Size: 9000success or wait1623646261
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WS2_32.dllobject name not found1623648364
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 71AB0000 Entrypoint: 71AB1273 Mapped to pid: own pid Size: 17000success or wait1623649235
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\WS2HELP.dllobject name not found1623652952
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 71AA0000 Entrypoint: 71AA1638 Mapped to pid: own pid Size: 8000success or wait1623653854
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1623659706
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll Access: generic readobject name not found1623668207
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll Access: generic readobject name not found1623669032
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll Access: generic readobject name not found1623669301
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623669711
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: LeakTrackobject name not found1623669964
Key openedPath: HKEY_LOCAL_MACHINE Access: maximum allowedsuccess or wait1623670382
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623670748
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll Access: generic readobject name not found1623671146
System info queriedType: BasicInformationsuccess or wait1623671724
Section openedAccess: map read Baseaddress: 00160000 Size: 20C2 Mapped to pid: own pid Path: \NLS\NlsSectionCTypesuccess or wait1623673385
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll Access: generic readobject name not found1623676541
System info queriedType: BasicInformationsuccess or wait1623676802
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager Access: query value and read or executesuccess or wait1623678386
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: SafeDllSearchModeobject name not found1623678657
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00240000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1623679905
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00240000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1623681958
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76390000 Entrypoint: 763912C0 Mapped to pid: own pid Size: 1D000success or wait1623683762
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL Access: generic readobject name not found1623687821
System info queriedType: BasicInformationsuccess or wait1623687977
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll Access: generic readobject name not found1623688959
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll Access: generic readobject name not found1623689199
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll Access: generic readobject name not found1623689434
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll Access: generic readobject name not found1623689722
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dll Access: generic readobject name not found1623689961
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll Access: generic readobject name not found1623690197
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMDLG32.dll Access: generic readobject name not found1623690431
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll Access: generic readobject name not found1623690665
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll Access: generic readobject name not found1623690898
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll Access: generic readobject name not found1623691260
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLL Access: generic readobject name not found1623691497
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll Access: generic readobject name not found1623691732
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll Access: generic readobject name not found1623691965
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll Access: generic readobject name not found1623692198
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll Access: generic readobject name not found1623692431
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dll Access: generic readobject name not found1623692667
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll Access: generic readobject name not found1623692900
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dll Access: generic readobject name not found1623693132
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll Access: generic readobject name not found1623693400
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll Access: generic readobject name not found1623693636
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WSOCK32.dll Access: generic readobject name not found1623694573
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623695119
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623695525
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1623695745
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623699277
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Name: AppInit_DLLssuccess or wait1623699524
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance Access: maximum allowedobject name not found1623701423
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00370000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1623704180
File openedPath: C:\WINDOWS\WindowsShell.Manifest Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1623705896
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00370000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1623706232
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00370000 Entrypoint: not known Mapped to pid: own pid Size: 2EDsuccess or wait1623707604
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623721828
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623722787
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: SmoothScrollobject name not found1623723003
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623724050
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: EnableBalloonTipsobject name not found1623724307
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\LanguagePack Access: query value and read or executesuccess or wait1623725081
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and read or executesuccess or wait1623729375
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1623729625
Section createdAccess: map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00FF0000 Entrypoint: not known Mapped to pid: own pid Size: 811C00success or wait1623732136
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1623750636
Key openedPath: HKEY_LOCAL_MACHINE\system\CurrentControlSet\control\NetworkProvider\HwOrder Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623753867
System info queriedType: BasicInformationsuccess or wait1623757172
System info queriedType: ProcessorInformationsuccess or wait1623757324
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623757715
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: CriticalSectionTimeoutsuccess or wait1623757965
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Ole Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623758388
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole Name: RWLockResourceTimeOutobject name not found1623758634
System info queriedType: BasicInformationsuccess or wait1623758986
System info queriedType: ProcessorInformationsuccess or wait1623759140
System info queriedType: BasicInformationsuccess or wait1623759278
System info queriedType: ProcessorInformationsuccess or wait1623759430
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623759647
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllobject name not found1623759911
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableAllForOle32object name not found1623760089
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface Name: InterfaceHelperDisableTypeLibobject name not found1623760262
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623760569
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllobject name not found1623760819
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046} Name: InterfaceHelperDisableAllForOle32object name not found1623760996
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1623761648
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT\UserEra Access: query value and enumerate sub key and read or executeobject name not found1623767553
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT Access: query value and read or executeobject name not found1623768144
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1623769729
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1623770352
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1623770949
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: ChkAccDebugLevelobject name not found1623771557
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ProductOptions Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623772231
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ProductOptions Name: ProductTypesuccess or wait1623772687
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623777596
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623777984
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Personalsuccess or wait1623778325
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Name: Local Settingssuccess or wait1623778714
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1623780524
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopDebugLevelobject name not found1623780763
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1623781195
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1623781406
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: RsopLoggingobject name not found1623781672
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1623782076
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1623782560
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: RsopLoggingobject name not found1623782855
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\winlogon Access: maximum allowedsuccess or wait1623783279
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: UserEnvDebugLevelobject name not found1623783499
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System Access: maximum allowedsuccess or wait1623783923
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System Name: UserEnvDebugLevelobject name not found1623784136
Performance counter queriedCount: 1623785008 Frequency: 3579545success or wait1623784985
Performance counter queriedCount: 1623786450 Frequency: 3579545success or wait1623786429
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1623805908
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes Access: maximum allowedsuccess or wait1623809687
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\PROTOCOLS\Name-Space Handler\ Access: maximum allowedobject name not found1623810645
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handler Access: maximum allowedsuccess or wait1623810869
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\PROTOCOLS\Name-Space Handler Access: maximum allowedobject name not found1623812300
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1623814240
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1623814628
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1623814841
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executesuccess or wait1623815049
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Name: DisableImprovedZoneCheckobject name not found1623815350
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1623816014
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623818015
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623818279
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623818536
Performance counter queriedCount: 1623818877 Frequency: 3579545success or wait1623818854
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Name: csrcs.exeobject name not found1623819083
Performance counter queriedCount: 1623819408 Frequency: 3579545success or wait1623819385
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN Name: *object name not found1623819611
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ Access: query value and read or executeobject name not found1623820393
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and read or executeobject name not found1623820654
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1623820881
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1623821106
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executesuccess or wait1623822035
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl Access: query value and read or executeobject name not found1623822305
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915 Access: query value and read or executeobject name not found1623822530
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623822877
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623823102
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623823322
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623823544
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623823767
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623823985
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623824247
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623824506
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623824766
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623825026
Performance counter queriedCount: 1623825840 Frequency: 3579545success or wait1623825817
System info queriedType: BasicInformationsuccess or wait1623827192
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1623828910
File overwrittenPath: WMIDataDevice Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: normalsuccess or wait1623830386
Thread createdAccess: terminate and suspend resume and alert and get context and set context and set information and query information and set token and impersonate and direct impersonation PID: 488 TID: 512 EIP: 7C8106F9 Imagepath: C:\WINDOWS\system32\csrcs.exesuccess or wait1623833216
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots Access: enumerate sub key and read or executeobject name not found1623852779
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read control Options: non volatilesuccess or wait1623855140
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32 Access: generic readsuccess or wait1623856347
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1623856578
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wavesuccess or wait1623857908
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave1object name not found1623858440
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave2object name not found1623858967
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave3object name not found1623859486
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave4object name not found1623860011
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave5object name not found1623860531
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave6object name not found1623861093
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave7object name not found1623861616
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave8object name not found1623862139
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: wave9object name not found1623862658
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1623863181
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midisuccess or wait1623863720
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi1object name not found1623864249
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi2object name not found1623864806
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi3object name not found1623865331
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi4object name not found1623865851
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi5object name not found1623866373
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi6object name not found1623866892
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi7object name not found1623867414
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi8object name not found1623867933
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: midi9object name not found1623868596
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1623869370
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: auxsuccess or wait1623869909
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux1object name not found1623870435
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux2object name not found1623870955
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux3object name not found1623871472
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux4object name not found1623872032
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux5object name not found1623872554
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux6object name not found1623873013
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux7object name not found1623874201
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux8object name not found1623874724
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: aux9object name not found1623875479
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownersuccess or wait1623876060
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmm Name: wheelsuccess or wait1623876387
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1623877020
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixersuccess or wait1623877553
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer1object name not found1623878076
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer2object name not found1623878594
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer3object name not found1623879155
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer4object name not found1623879673
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer5object name not found1623880193
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer6object name not found1623880710
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer7object name not found1623881232
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer8object name not found1623881748
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 Name: mixer9object name not found1623882543
System info queriedType: BasicInformationsuccess or wait1623883299
System info queriedType: ProcessorInformationsuccess or wait1623883562
Performance counter queriedCount: 1623883833 Frequency: 3579545success or wait1623883810
Thread continueTID: 512 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C8106F9 EFLAGS: 200no status1623885080
Thread continueTID: 1600 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C810705 EFLAGS: 200no status1623889453
Performance counter queriedCount: 1623946488 Frequency: 3579545success or wait1623946465
System info queriedType: BasicInformationsuccess or wait1623946623
System info queriedType: BasicInformationsuccess or wait1623952507
System info queriedType: ProcessorInformationsuccess or wait1623952637
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Mouse Access: query value and read or executesuccess or wait1623955154
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Mouse Name: SwapMouseButtonssuccess or wait1623955437
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\AutoIt v3\AutoIt Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1623959898
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\uxtheme.dllobject name not found1623961727
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 5AD70000 Entrypoint: 5AD71626 Mapped to pid: own pid Size: 38000success or wait1623962733
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll Access: generic readobject name not found1623967869
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and set value and create sub key and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623969188
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Access: query value and read or executesuccess or wait1623969465
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\ThemeManager Name: Compositingobject name not found1623969711
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1623971097
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Access: query value and read or executesuccess or wait1623971361
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Control Panel\Desktop Name: LameButtonTextobject name not found1623971592
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1623974666
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1623975211
File other operationDisposition: PositionInformation Data: 00 00 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1624023955
File other operationDisposition: PositionInformation Data: EC FF 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1624024182
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1624024433
File other operationDisposition: PositionInformation Data: EC FF 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1624071435
File other operationDisposition: PositionInformation Data: D8 FF 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1624071718
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1624072056
File other operationDisposition: PositionInformation Data: D8 FF 02 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625415776
File other operationDisposition: PositionInformation Data: C4 FF 02 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625417983
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625418167
File other operationDisposition: PositionInformation Data: C4 FF 03 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625467579
File other operationDisposition: PositionInformation Data: B0 FF 03 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625467733
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625467921
File other operationDisposition: PositionInformation Data: B0 FF 04 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625517161
File other operationDisposition: PositionInformation Data: 9C FF 04 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625517315
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625518557
File other operationDisposition: PositionInformation Data: 14 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625572224
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625573046
File other operationDisposition: PositionInformation Data: 14 D8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625578345
File other operationDisposition: PositionInformation Data: 28 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625578530
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625580010
File other operationDisposition: PositionInformation Data: 28 CA 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625580767
File other operationDisposition: PositionInformation Data: B9 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625581863
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625582045
File other operationDisposition: PositionInformation Data: B9 CA 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625583892
File other operationDisposition: PositionInformation Data: 77 7A 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625584039
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625584220
File other operationDisposition: PositionInformation Data: 77 7C 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625585888
File other operationDisposition: PositionInformation Data: 1A 7B 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625586033
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625588157
File other operationDisposition: PositionInformation Data: 1A 7D 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625588814
File other operationDisposition: PositionInformation Data: 46 C6 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1625588958
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1625589136
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625602881
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoNetHoodobject name not found1625603505
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625605029
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoNetHoodobject name not found1625605413
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625607918
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoPropertiesMyComputerobject name not found1625608176
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625609543
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoPropertiesMyComputerobject name not found1625609791
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625611414
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoInternetIconobject name not found1625612596
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625613025
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoInternetIconobject name not found1625614177
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625616647
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoCommonGroupsobject name not found1625617765
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625618200
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoCommonGroupsobject name not found1625619468
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D} Access: query value and read or executeobject name not found1625620468
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625622008
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoControlPanelobject name not found1625623249
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625623775
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoControlPanelobject name not found1625624952
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625626764
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoSetFoldersobject name not found1625627918
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1625628439
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoSetFoldersobject name not found1625629515
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executeobject name not found1625632699
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: query value and read or executesuccess or wait1625632959
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Access: maximum allowedobject name not found1625636541
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Name: NULLsuccess or wait1625637620
Section openedAccess: map write and map read and map execute Baseaddress: not known Size: not known Mapped to pid: own pid Path: \KnownDlls\SETUPAPI.dllobject name not found1625642214
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 77920000 Entrypoint: 7792159A Mapped to pid: own pid Size: F3000success or wait1625644399
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll Access: generic readobject name not found1625659069
Key openedPath: HKEY_LOCAL_MACHINE\System\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625661836
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemSetupInProgresssuccess or wait1625662215
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNT Access: query value and set value and create sub key and enumerate sub key and notify and create link and read or execute and write and delete and read control and write dac and write ownerobject name not found1625663740
Key openedPath: HKEY_LOCAL_MACHINE\System\WPA\PnP Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625664032
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\WPA\PnP Name: seedsuccess or wait1625665237
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625668175
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: OsLoaderPathsuccess or wait1625668482
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: OsLoaderPathsuccess or wait1625669689
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625670228
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemPartitionsuccess or wait1625671329
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\Setup Name: SystemPartitionsuccess or wait1625671664
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625673419
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: SourcePathsuccess or wait1625673712
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: SourcePathsuccess or wait1625674073
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625675468
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackSourcePathsuccess or wait1625675780
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackSourcePathsuccess or wait1625676993
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625677533
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackCachePathsuccess or wait1625678651
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: ServicePackCachePathsuccess or wait1625678985
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625680589
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: DriverCachePathsuccess or wait1625680879
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: DriverCachePathsuccess or wait1625681215
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625682662
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion Name: DevicePathsuccess or wait1625683003
Mutant createdName: no namesuccess or wait1625684794
Mutant createdName: no namesuccess or wait1625686199
Mutant createdName: no namesuccess or wait1625687662
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup Access: query value and read or executesuccess or wait1625688120
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogLevelsuccess or wait1625688417
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogLevelsuccess or wait1625689640
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup Name: LogPathobject name not found1625690171
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\AppLogLevels Access: query value and read or executeobject name not found1625690535
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625692514
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Name: ComputerNamesuccess or wait1625693814
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625694361
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters Name: Hostnamesuccess or wait1625695573
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclient Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1625696110
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625697311
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters Name: Domainsuccess or wait1625697592
System info queriedType: BasicInformationsuccess or wait1625699788
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\PagedBuffers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1625700235
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625700836
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc Name: MaxRpcSizeobject name not found1625701582
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrcs.exe\RpcThreadPoolThrottle Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1625703482
System time queriedTime: 129252592841812367success or wait1625705347
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpc Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1625706115
System info queriedType: PerformanceInformationsuccess or wait1625707312
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625711498
Key openedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1625711843
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName Name: ComputerNamesuccess or wait1625712132
File openedPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1625719319
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\lsasssuccess or wait1625719743
File other operationDisposition: CompletionInformation Data: EC 00 00 00 00 00 FF FF Path: \Device\NamedPipe\lsasssuccess or wait1625719989
File writePath: \Device\NamedPipe\lsasssuccess or wait1625721399
File readPath: \Device\NamedPipe\lsasssuccess or wait1625721858
File openedPath: PIPE\lsarpc Access: read attributes and synchronize and generic read and generic write Disposition: open Options: non directory file Attributes: nonesuccess or wait1625732482
File other operationDisposition: PipeInformation Data: 01 00 00 00 00 00 00 00 Path: \Device\NamedPipe\lsasssuccess or wait1625732867
File other operationDisposition: CompletionInformation Data: EC 00 00 00 00 00 FF FF Path: \Device\NamedPipe\lsasssuccess or wait1625733974
File writePath: \Device\NamedPipe\lsasssuccess or wait1625734508
File readPath: \Device\NamedPipe\lsasssuccess or wait1625735762
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625772112
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1625780000
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1625780334
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1625781840
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1625782144
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1625783998
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1625784344
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb10-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1625785646
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625792629
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1625797097
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1625797448
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1625798832
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1625799137
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1625800876
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1625801192
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb11-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1625802645
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625809778
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1625813547
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1625814796
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Databuffer overflow1625815229
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Datasuccess or wait1625816514
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1625817370
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1625818581
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1625819006
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625822248
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625826292
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1625830010
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb13-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1625830446
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625831910
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625836550
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1625841077
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb11-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1625841427
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1625842883
File overwrittenPath: MountPointManager Access: read attributes and synchronize Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1626843689
Key createdPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f}\ Access: maximum allowed Options: non volatilesuccess or wait1626853609
Key value setPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{edc2bb10-b32c-11de-8127-806d6172696f} Name: BaseClass Type: String Data: Drivesuccess or wait1626854227
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume Access: maximum allowedsuccess or wait1626856957
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f}\ Access: maximum allowedsuccess or wait1626865647
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{edc2bb13-b32c-11de-8127-806d6172696f} Name: Generationsuccess or wait1626866180
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executeobject name not found1626868730
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions Access: enumerate sub key and read or executesuccess or wait1626876910
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions Access: maximum allowedobject name not found1626887654
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executeobject name not found1626900024
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: query value and read or executesuccess or wait1626900296
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Access: maximum allowedobject name not found1626911161
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} Name: DriveMasksuccess or wait1626911367
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Directory Access: maximum allowedobject name not found1626926523
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Directory Access: maximum allowedsuccess or wait1626928630
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\CurVer Access: query value and read or executeobject name not found1626932543
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVer Access: query value and read or executeobject name not found1626932820
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1626936315
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ Access: maximum allowedsuccess or wait1626936587
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626939590
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: DontShowSuperHiddenobject name not found1626940171
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626941543
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: DontShowSuperHiddenobject name not found1626941828
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Access: maximum allowedsuccess or wait1626943770
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ Access: maximum allowedsuccess or wait1626944967
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1626945231
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer Name: ShellStatesuccess or wait1626945553
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626948304
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: ForceActiveDesktopOnobject name not found1626948576
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626949985
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: ForceActiveDesktopOnobject name not found1626950264
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626952824
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoActiveDesktopobject name not found1626953094
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626955720
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoActiveDesktopobject name not found1626956444
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System Access: query value and read or executeobject name not found1626958860
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626960713
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoWebViewobject name not found1626962332
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626962872
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoWebViewobject name not found1626964316
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626966362
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: ClassicShellobject name not found1626966652
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626968076
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: ClassicShellobject name not found1626968683
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626972769
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: SeparateProcessobject name not found1626973056
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626974686
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: SeparateProcessobject name not found1626974976
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626978232
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoNetCrawlingobject name not found1626978519
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626980054
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoNetCrawlingobject name not found1626980337
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626982298
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: NoSimpleStartMenuobject name not found1626983669
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1626984214
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: NoSimpleStartMenuobject name not found1626985386
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Access: maximum allowedsuccess or wait1626988820
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Hiddensuccess or wait1626989118
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowCompColorsuccess or wait1626989432
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideFileExtsuccess or wait1626991258
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: DontPrettyPathsuccess or wait1626991576
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowInfoTipsuccess or wait1626994648
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: HideIconssuccess or wait1626994981
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: MapNetDrvBtnsuccess or wait1626995293
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: WebViewsuccess or wait1626997052
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: Filtersuccess or wait1626997491
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: ShowSuperHiddensuccess or wait1626997804
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: SeparateProcesssuccess or wait1626999431
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Name: NoNetCrawlingsuccess or wait1626999770
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\ShellEx\IconHandler Access: query value and read or executeobject name not found1627005784
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandler Access: query value and read or executeobject name not found1627007008
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1627010884
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: DocObjectobject name not found1627011187
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1627014811
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: BrowseInPlaceobject name not found1627015044
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory\Clsid Access: query value and read or executeobject name not found1627018807
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsid Access: query value and read or executeobject name not found1627020003
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\Folder Access: maximum allowedobject name not found1627020755
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\Folder Access: maximum allowedsuccess or wait1627021963
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Folder\Clsid Access: query value and read or executeobject name not found1627025625
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid Access: query value and read or executeobject name not found1627025911
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1627032620
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: IsShortcutobject name not found1627032863
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1627036557
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: AlwaysShowExtsuccess or wait1627036791
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\Directory Access: maximum allowedobject name not found1627040398
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory Name: NeverShowExtobject name not found1627041536
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1627048366
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer Name: AllowFileCLSIDJunctionsobject name not found1627049569
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Access: query value and read or executesuccess or wait1627050055
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Name: AllowFileCLSIDJunctionsobject name not found1627052164
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts Access: maximum allowedsuccess or wait1627056673
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe Access: maximum allowedobject name not found1627057066
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe Access: maximum allowedobject name not found1627057593
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\.exe Access: maximum allowedobject name not found1627071860
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\.exe Access: maximum allowedsuccess or wait1627072247
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\.exe Access: maximum allowedobject name not found1627075491
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe Name: NULLsuccess or wait1627075716
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\exefile Access: maximum allowedobject name not found1627077929
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\exefile Access: maximum allowedsuccess or wait1627078185
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\CurVer Access: query value and read or executeobject name not found1627167066
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVer Access: query value and read or executeobject name not found1627167366
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1627169118
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ Access: maximum allowedsuccess or wait1627169379
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\ShellEx\IconHandler Access: query value and read or executeobject name not found1627173802
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ShellEx\IconHandler Access: query value and read or executeobject name not found1627174069
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\.exe Access: maximum allowedobject name not found1627177211
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\.exe Access: maximum allowedobject name not found1627177644
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\SystemFileAssociations\application Access: maximum allowedobject name not found1627178770
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\SystemFileAssociations\application Access: maximum allowedobject name not found1627179157
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1627180786
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: DocObjectobject name not found1627181007
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1627182808
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: BrowseInPlaceobject name not found1627183047
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile\Clsid Access: query value and read or executeobject name not found1627184839
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Clsid Access: query value and read or executeobject name not found1627185122
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_CLASSES\* Access: maximum allowedobject name not found1627185856
Key openedPath: HKEY_LOCAL_MACHINE\Software\Classes\* Access: maximum allowedsuccess or wait1627186192
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\*\Clsid Access: query value and read or executeobject name not found1627187929
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\Clsid Access: query value and read or executeobject name not found1627188206
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1627189890
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: IsShortcutobject name not found1627190115
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1627191839
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: AlwaysShowExtobject name not found1627192062
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003_Classes\exefile Access: maximum allowedobject name not found1627193842
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile Name: NeverShowExtobject name not found1627194067
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1627195655
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1627196120
File other operationDisposition: PositionInformation Data: 00 00 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627250521
File other operationDisposition: PositionInformation Data: EC FF 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627250671
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1627250851
File other operationDisposition: PositionInformation Data: EC FF 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627301049
File other operationDisposition: PositionInformation Data: D8 FF 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627301206
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1627301393
File other operationDisposition: PositionInformation Data: D8 FF 02 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627350998
File other operationDisposition: PositionInformation Data: C4 FF 02 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627351149
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1627351329
File other operationDisposition: PositionInformation Data: C4 FF 03 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627402710
File other operationDisposition: PositionInformation Data: B0 FF 03 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1627402862
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1627403047
File other operationDisposition: PositionInformation Data: B0 FF 04 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629460156
File other operationDisposition: PositionInformation Data: 9C FF 04 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629460306
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1629460491
File other operationDisposition: PositionInformation Data: 14 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629507597
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1629507829
File other operationDisposition: PositionInformation Data: 14 D8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629512368
File other operationDisposition: PositionInformation Data: 28 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629512583
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1629514135
File other operationDisposition: PositionInformation Data: 28 CA 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629514826
File other operationDisposition: PositionInformation Data: D5 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1629514968
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1629517642
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1629662810
Window createdWindow Name: AutoIt v3 Class Name: AutoIt v3success1633007624
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 01570000 Entrypoint: not known Mapped to pid: own pid Size: 48C00success or wait1633008805
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 74720000 Entrypoint: 747213A5 Mapped to pid: own pid Size: 4C000success or wait1633010994
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSCTF.dll Access: generic readobject name not found1633301222
Section createdAccess: query and map write and map read Protection: read write Attributes: commit Path: \BaseNamedObjects\CiceroSharedMemDefaultS-1-5-21-220523388-1935655697-1343024091-1003 Type: commit Baseaddress: 003D0000 Entrypoint: not known Mapped to pid: own pid Size: 1000object name exists1633517685
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\csrcs.exe Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1633518651
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1633588289
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared Name: CUASsuccess or wait1633588789
Mutant createdName: \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1633731524
Mutant createdName: \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1633731931
Mutant createdName: \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1633732208
Mutant createdName: \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1633732483
Mutant createdName: \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1633732752
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1633733055
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Language Hotkeysuccess or wait1633803699
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Language Hotkeysuccess or wait1633804012
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Layout Hotkeysuccess or wait1633804309
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Keyboard Layout\Toggle Name: Layout Hotkeysuccess or wait1633998149
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\ Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1634128224
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF Name: EnableAnchorContextobject name not found1634128694
Mutant createdName: \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003MUTEX.DefaultS-1-5-21-220523388-1935655697-1343024091-1003object name exists1634131090
Section openedAccess: query and map write and map read and map execute and extend size Baseaddress: 01570000 Size: 40000 Mapped to pid: own pid Path: \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-220523388-1935655697-1343024091-1003SFM.DefaultS-1-5-21-220523388-1935655697-1343024091-1003success or wait1634131577
Windows hook setModule: C:\WINDOWS\system32\MSCTF.dll TID: 1600 Hook ID: keyboardsuccess1634413222
Windows hook setModule: C:\WINDOWS\system32\MSCTF.dll TID: 1600 Hook ID: mousesuccess1634413463
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM Access: maximum allowedsuccess or wait1634414867
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\IMM Name: Ime Filesuccess or wait1634440942
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1634453372
File openedPath: C:\WINDOWS\system32\msctfime.ime Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1634467634
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1634468016
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1634507612
File openedPath: C:\WINDOWS\system32\msctfime.ime Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: nonesuccess or wait1634596692
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1634627832
Section openedAccess: map write Baseaddress: 003E0000 Size: E000 Mapped to pid: own pid Path: \BaseNamedObjects\ShimSharedMemorysuccess or wait1634708500
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1634761052
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 015B0000 Entrypoint: not known Mapped to pid: own pid Size: 2B400success or wait1634843734
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 755C0000 Entrypoint: 755D9FE1 Mapped to pid: own pid Size: 2E000success or wait1634852323
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msctfime.ime Access: generic readobject name not found1634881122
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\SOFTWARE\Microsoft\CTF Access: maximum allowedsuccess or wait1634887452
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\CTF Name: Disable Thread Input Managerobject name not found1634887793
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared Access: maximum allowedsuccess or wait1634892226
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared Name: CUASsuccess or wait1634893707
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1634895910
Window createdWindow Name: 6.0.2600.5512!Edit Class Name: editsuccess1634900117
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1634902907
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1634936316
Performance counter queriedCount: 1634944426 Frequency: 3579545success or wait1634942627
File openedPath: C:\WINDOWS\system32\csrcs.exe Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1634956679
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1634957153
File other operationDisposition: PositionInformation Data: 00 00 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1635039849
File other operationDisposition: PositionInformation Data: EC FF 00 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1635040024
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1635040225
File other operationDisposition: PositionInformation Data: EC FF 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636011564
File other operationDisposition: PositionInformation Data: D8 FF 01 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636011713
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636011893
File other operationDisposition: PositionInformation Data: D8 FF 02 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636074668
File other operationDisposition: PositionInformation Data: C4 FF 02 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636074815
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636074995
File other operationDisposition: PositionInformation Data: C4 FF 03 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636148680
File other operationDisposition: PositionInformation Data: B0 FF 03 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636148937
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636149147
File other operationDisposition: PositionInformation Data: B0 FF 04 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636213940
File other operationDisposition: PositionInformation Data: 9C FF 04 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636214093
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636214274
File other operationDisposition: PositionInformation Data: 14 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636259082
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636277288
File other operationDisposition: PositionInformation Data: 14 D8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636281357
File other operationDisposition: PositionInformation Data: 28 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636303025
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636303246
File other operationDisposition: PositionInformation Data: 28 CA 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636304073
File other operationDisposition: PositionInformation Data: B9 C8 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636321912
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636322150
File other operationDisposition: PositionInformation Data: B9 CA 05 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636322872
File other operationDisposition: PositionInformation Data: 77 7A 08 00 00 00 00 00 Path: C:\WINDOWS\system32\csrcs.exesuccess or wait1636323015
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1636323193
File createdPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmp Access: read attributes and synchronize and generic read Disposition: create Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1637341121
File overwrittenPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmp Access: read attributes and synchronize and generic write Disposition: overwrite if exists Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1637397162
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1637398897
File readPath: C:\WINDOWS\system32\csrcs.exesuccess or wait1637414413
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1637471771
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1637504918
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmp Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1637509521
File createdPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsq Access: read attributes and synchronize and generic read and generic write Disposition: overwrite if exists Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1637621877
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1637634679
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1637665227
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpend of file1637992865
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639186731
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639271476
File writePath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639322871
File deletedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\aut2.tmpsuccess or wait1639358221
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsq Access: read attributes and synchronize and generic write Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1639362760
File other operationDisposition: BasicInformation Data: 30 4F 03 65 3C 41 CB 01 00 00 00 00 00 00 00 00 F4 CB C9 67 3C 41 CB 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639363320
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1639373645
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsq Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1639379196
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639381123
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639384586
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639389546
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639391642
File other operationDisposition: PositionInformation Data: 4E 86 01 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639457387
File other operationDisposition: PositionInformation Data: 4E 86 01 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639461838
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639462403
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639470682
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639471737
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639474143
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1639557173
File deletedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\zvhhwsqsuccess or wait1640815857
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1642051470
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1645709342
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1648788456
Windows foundWindow Name: no string Class Name: Shell_TrayWndsuccess1650800423
System info queriedType: CurrentTimeZoneInformationsuccess or wait1650841534
Mutant createdName: \BaseNamedObjects\df8g1sdf68g18er1g8re16success or wait1650851516
Thread delayedTime: 0 TID: 5632success or wait1651189045
Thread delayedTime: 0 TID: 5632success or wait1651224744
Thread delayedTime: 0 TID: 5632success or wait1651260693
Thread delayedTime: 0 TID: 5632success or wait1651296773
Thread delayedTime: 0 TID: 5632success or wait1651332377
Thread delayedTime: 0 TID: 5632success or wait1651368155
Thread delayedTime: 0 TID: 5632success or wait1651405903
Thread delayedTime: 0 TID: 5632success or wait1651440099
Thread delayedTime: 0 TID: 5632success or wait1651476229
Thread delayedTime: 0 TID: 5632success or wait1651511834
Thread delayedTime: 0 TID: 5632success or wait1651547645
Thread delayedTime: 0 TID: 5632success or wait1651583156
Thread delayedTime: 0 TID: 5632success or wait1651619257
Thread delayedTime: 0 TID: 5632success or wait1651655385
Thread delayedTime: 0 TID: 5632success or wait1651690983
Thread delayedTime: 0 TID: 5632success or wait1651727094
Thread delayedTime: 0 TID: 5632success or wait1651762800
Thread delayedTime: 0 TID: 5632success or wait1651798325
Thread delayedTime: 0 TID: 5632success or wait1651834303
Thread delayedTime: 0 TID: 5632success or wait1651870026
Thread delayedTime: 0 TID: 5632success or wait1651907072
Thread delayedTime: 0 TID: 5632success or wait1651942001
Thread delayedTime: 0 TID: 5632success or wait1651977771
Thread delayedTime: 0 TID: 5632success or wait1652014164
Thread delayedTime: 0 TID: 5632success or wait1652049968
Thread delayedTime: 0 TID: 5632success or wait1652085438
Thread delayedTime: 0 TID: 5632success or wait1652122084
Thread delayedTime: 0 TID: 5632success or wait1652158596
Thread delayedTime: 0 TID: 5632success or wait1652192996
Thread delayedTime: 0 TID: 5632success or wait1652228875
Thread delayedTime: 0 TID: 5632success or wait1652267900
Thread delayedTime: 0 TID: 5632success or wait1652300370
Thread delayedTime: 0 TID: 5632success or wait1652341444
Thread delayedTime: 0 TID: 5632success or wait1652375248
Thread delayedTime: 0 TID: 5632success or wait1652407907
Thread delayedTime: 0 TID: 5632success or wait1652443808
Thread delayedTime: 0 TID: 5632success or wait1652482327
Thread delayedTime: 0 TID: 5632success or wait1652515508
Thread delayedTime: 0 TID: 5632success or wait1652556372
Thread delayedTime: 0 TID: 5632success or wait1652588818
Thread delayedTime: 0 TID: 5632success or wait1652623543
Thread delayedTime: 0 TID: 5632success or wait1652659010
Thread delayedTime: 0 TID: 5632success or wait1652696319
Thread delayedTime: 0 TID: 5632success or wait1652730778
Thread delayedTime: 0 TID: 5632success or wait1652766404
Thread delayedTime: 0 TID: 5632success or wait1652802233
Thread delayedTime: 0 TID: 5632success or wait1652838880
Thread delayedTime: 0 TID: 5632success or wait1652874215
Thread delayedTime: 0 TID: 5632success or wait1652909796
Thread delayedTime: 0 TID: 5632success or wait1652975848
Thread delayedTime: 0 TID: 5632success or wait1653026078
Thread delayedTime: 0 TID: 5632success or wait1653055191
Thread delayedTime: 0 TID: 5632success or wait1653088981
Thread delayedTime: 0 TID: 5632success or wait1653124565
Thread delayedTime: 0 TID: 5632success or wait1653160460
Thread delayedTime: 0 TID: 5632success or wait1653198542
Thread delayedTime: 0 TID: 5632success or wait1653232213
Thread delayedTime: 0 TID: 5632success or wait1653268176
Thread delayedTime: 0 TID: 5632success or wait1653303982
Thread delayedTime: 0 TID: 5632success or wait1653339667
Thread delayedTime: 0 TID: 5632success or wait1653375537
Thread delayedTime: 0 TID: 5632success or wait1653411449
Thread delayedTime: 0 TID: 5632success or wait1653447185
Thread delayedTime: 0 TID: 5632success or wait1653483477
Thread delayedTime: 0 TID: 5632success or wait1653518967
Thread delayedTime: 0 TID: 5632success or wait1653555904
Thread delayedTime: 0 TID: 5632success or wait1653590734
Thread delayedTime: 0 TID: 5632success or wait1653626665
Thread delayedTime: 0 TID: 5632success or wait1653662282
Thread delayedTime: 0 TID: 5632success or wait1653726410
Thread delayedTime: 0 TID: 5632success or wait1653734422
Thread delayedTime: 0 TID: 5632success or wait1653806337
Thread delayedTime: 0 TID: 5632success or wait1653949029
Thread delayedTime: 0 TID: 5632success or wait1654021015
Thread delayedTime: 0 TID: 5632success or wait1654165350
Thread delayedTime: 0 TID: 5632success or wait1654246508
Thread delayedTime: 0 TID: 5632success or wait1654384627
Thread delayedTime: 0 TID: 5632success or wait1654451749
Thread delayedTime: 0 TID: 5632success or wait1654595851
Thread delayedTime: 0 TID: 5632success or wait1654669497
Thread delayedTime: 0 TID: 5632success or wait1654809898
Thread delayedTime: 0 TID: 5632success or wait1654849209
Thread delayedTime: 0 TID: 5632success or wait1654882334
Thread delayedTime: 0 TID: 5632success or wait1654917464
Thread delayedTime: 0 TID: 5632success or wait1654956357
Thread delayedTime: 0 TID: 5632success or wait1655012794
Thread delayedTime: 0 TID: 5632success or wait1655091412
Thread delayedTime: 0 TID: 5632success or wait1655105545
Thread delayedTime: 0 TID: 5632success or wait1655142872
Thread delayedTime: 0 TID: 5632success or wait1655171532
Thread delayedTime: 0 TID: 5632success or wait1655209948
Thread delayedTime: 0 TID: 5632success or wait1655260590
Thread delayedTime: 0 TID: 5632success or wait1655293563
Thread delayedTime: 0 TID: 5632success or wait1655316168
Thread delayedTime: 0 TID: 5632success or wait1655357165
Thread delayedTime: 0 TID: 5632success or wait1655386871
Thread delayedTime: 0 TID: 5632success or wait1655526600
Thread delayedTime: 0 TID: 5632success or wait1655564038
Thread delayedTime: 0 TID: 5632success or wait1655598342
Thread delayedTime: 0 TID: 5632success or wait1655634703
Thread delayedTime: 0 TID: 5632success or wait1655669734
Thread delayedTime: 0 TID: 5632success or wait1655707315
Thread delayedTime: 0 TID: 5632success or wait1655741579
Thread delayedTime: 0 TID: 5632success or wait1655777471
Thread delayedTime: 0 TID: 5632success or wait1655813447
Thread delayedTime: 0 TID: 5632success or wait1655849396
Thread delayedTime: 0 TID: 5632success or wait1655885179
Thread delayedTime: 0 TID: 5632success or wait1655920863
Thread delayedTime: 0 TID: 5632success or wait1655956909
Thread delayedTime: 0 TID: 5632success or wait1655992616
Thread delayedTime: 0 TID: 5632success or wait1656028168
Thread delayedTime: 0 TID: 5632success or wait1656064044
Thread delayedTime: 0 TID: 5632success or wait1656100297
Thread delayedTime: 0 TID: 5632success or wait1656135737
Thread delayedTime: 0 TID: 5632success or wait1656172341
Thread delayedTime: 0 TID: 5632success or wait1656207429
Thread delayedTime: 0 TID: 5632success or wait1656243319
Thread delayedTime: 0 TID: 5632success or wait1656279163
Thread delayedTime: 0 TID: 5632success or wait1656315038
Thread delayedTime: 0 TID: 5632success or wait1656350770
Thread delayedTime: 0 TID: 5632success or wait1656386649
Thread delayedTime: 0 TID: 5632success or wait1656422736
Thread delayedTime: 0 TID: 5632success or wait1656458442
Thread delayedTime: 0 TID: 5632success or wait1656494272
Thread delayedTime: 0 TID: 5632success or wait1656550369
Thread delayedTime: 0 TID: 5632success or wait1656614592
Thread delayedTime: 0 TID: 5632success or wait1656675734
Thread delayedTime: 0 TID: 5632success or wait1656712650
Thread delayedTime: 0 TID: 5632success or wait1656750621
Thread delayedTime: 0 TID: 5632success or wait1656784297
Thread delayedTime: 0 TID: 5632success or wait1656817922
Thread delayedTime: 0 TID: 5632success or wait1656858237
Thread delayedTime: 0 TID: 5632success or wait1656889755
Thread delayedTime: 0 TID: 5632success or wait1656924564
Thread delayedTime: 0 TID: 5632success or wait1656961258
Thread delayedTime: 0 TID: 5632success or wait1657018965
Thread delayedTime: 0 TID: 5632success or wait1657032461
Thread delayedTime: 0 TID: 5632success or wait1657072107
Thread delayedTime: 0 TID: 5632success or wait1657103703
Thread delayedTime: 0 TID: 5632success or wait1657139473
Thread delayedTime: 0 TID: 5632success or wait1657175295
Thread delayedTime: 0 TID: 5632success or wait1657211570
Thread delayedTime: 0 TID: 5632success or wait1657247164
Thread delayedTime: 0 TID: 5632success or wait1657283330
Thread delayedTime: 0 TID: 5632success or wait1657319095
Thread delayedTime: 0 TID: 5632success or wait1657354560
Thread delayedTime: 0 TID: 5632success or wait1657390449
Thread delayedTime: 0 TID: 5632success or wait1657429505
Thread delayedTime: 0 TID: 5632success or wait1657462065
Thread delayedTime: 0 TID: 5632success or wait1657499066
Thread delayedTime: 0 TID: 5632success or wait1657537257
Thread delayedTime: 0 TID: 5632success or wait1657569902
Thread delayedTime: 0 TID: 5632success or wait1657607099
Thread delayedTime: 0 TID: 5632success or wait1657644319
Thread delayedTime: 0 TID: 5632success or wait1657679524
Thread delayedTime: 0 TID: 5632success or wait1657713374
Thread delayedTime: 0 TID: 5632success or wait1657751326
Thread delayedTime: 0 TID: 5632success or wait1657785472
Thread delayedTime: 0 TID: 5632success or wait1657820842
Thread delayedTime: 0 TID: 5632success or wait1657856669
Thread delayedTime: 0 TID: 5632success or wait1657892524
Thread delayedTime: 0 TID: 5632success or wait1657929952
Thread delayedTime: 0 TID: 5632success or wait1657964802
Thread delayedTime: 0 TID: 5632success or wait1658000100
Thread delayedTime: 0 TID: 5632success or wait1658035894
Thread delayedTime: 0 TID: 5632success or wait1658072831
Thread delayedTime: 0 TID: 5632success or wait1658107637
Thread delayedTime: 0 TID: 5632success or wait1658143406
Thread delayedTime: 0 TID: 5632success or wait1658179243
Thread delayedTime: 0 TID: 5632success or wait1658215611
Thread delayedTime: 0 TID: 5632success or wait1658251309
Thread delayedTime: 0 TID: 5632success or wait1658287663
Thread delayedTime: 0 TID: 5632success or wait1658323029
Thread delayedTime: 0 TID: 5632success or wait1658358447
Thread delayedTime: 0 TID: 5632success or wait1658394289
Thread delayedTime: 0 TID: 5632success or wait1658430163
Thread delayedTime: 0 TID: 5632success or wait1658465878
Thread delayedTime: 0 TID: 5632success or wait1658504606
Thread delayedTime: 0 TID: 5632success or wait1658537655
Thread delayedTime: 0 TID: 5632success or wait1658573320
Thread delayedTime: 0 TID: 5632success or wait1658609173
Thread delayedTime: 0 TID: 5632success or wait1658645337
Thread delayedTime: 0 TID: 5632success or wait1658680980
Thread delayedTime: 0 TID: 5632success or wait1658716712
Thread delayedTime: 0 TID: 5632success or wait1658752569
Thread delayedTime: 0 TID: 5632success or wait1658788500
Thread delayedTime: 0 TID: 5632success or wait1658824334
Thread delayedTime: 0 TID: 5632success or wait1658860121
Thread delayedTime: 0 TID: 5632success or wait1658896003
Thread delayedTime: 0 TID: 5632success or wait1658931798
Thread delayedTime: 0 TID: 5632success or wait1658968179
Thread delayedTime: 0 TID: 5632success or wait1659003703
Thread delayedTime: 0 TID: 5632success or wait1659039345
Thread delayedTime: 0 TID: 5632success or wait1659075682
Thread delayedTime: 0 TID: 5632success or wait1659111292
Thread delayedTime: 0 TID: 5632success or wait1659165192
Thread delayedTime: 0 TID: 5632success or wait1659183507
Thread delayedTime: 0 TID: 5632success or wait1659219623
Thread delayedTime: 0 TID: 5632success or wait1659254816
Thread delayedTime: 0 TID: 5632success or wait1659292020
Thread delayedTime: 0 TID: 5632success or wait1659326197
Thread delayedTime: 0 TID: 5632success or wait1659361985
Thread delayedTime: 0 TID: 5632success or wait1659398396
Thread delayedTime: 0 TID: 5632success or wait1659434207
Thread delayedTime: 0 TID: 5632success or wait1659472884
Thread delayedTime: 0 TID: 5632success or wait1659505368
Thread delayedTime: 0 TID: 5632success or wait1659541771
Thread delayedTime: 0 TID: 5632success or wait1659577484
Thread delayedTime: 0 TID: 5632success or wait1659612928
Thread delayedTime: 0 TID: 5632success or wait1659648824
Thread delayedTime: 0 TID: 5632success or wait1659684568
Thread delayedTime: 0 TID: 5632success or wait1659720500
Thread delayedTime: 0 TID: 5632success or wait1659756632
Thread delayedTime: 0 TID: 5632success or wait1659792508
Thread delayedTime: 0 TID: 5632success or wait1659831564
Thread delayedTime: 0 TID: 5632success or wait1659863966
Thread delayedTime: 0 TID: 5632success or wait1659899806
Thread delayedTime: 0 TID: 5632success or wait1659938952
Thread delayedTime: 0 TID: 5632success or wait1659971570
Thread delayedTime: 0 TID: 5632success or wait1660007349
Thread delayedTime: 0 TID: 5632success or wait1660046356
Thread delayedTime: 0 TID: 5632success or wait1660078944
Thread delayedTime: 0 TID: 5632success or wait1660136788
Thread delayedTime: 0 TID: 5632success or wait1660205145
Thread delayedTime: 0 TID: 5632success or wait1660228053
Thread delayedTime: 0 TID: 5632success or wait1660261682
Thread delayedTime: 0 TID: 5632success or wait1660306907
Thread delayedTime: 0 TID: 5632success or wait1660331637
Thread delayedTime: 0 TID: 5632success or wait1660369528
Thread delayedTime: 0 TID: 5632success or wait1660403584
Thread delayedTime: 0 TID: 5632success or wait1660438113
Thread delayedTime: 0 TID: 5632success or wait1660474038
Thread delayedTime: 0 TID: 5632success or wait1660509376
Thread delayedTime: 0 TID: 5632success or wait1660545258
Thread delayedTime: 0 TID: 5632success or wait1660609656
Thread delayedTime: 0 TID: 5632success or wait1660619116
Thread delayedTime: 0 TID: 5632success or wait1660760284
Thread delayedTime: 0 TID: 5632success or wait1660838550
Thread delayedTime: 0 TID: 5632success or wait1660976891
Thread delayedTime: 0 TID: 5632success or wait1661047701
Thread delayedTime: 0 TID: 5632success or wait1661190843
Thread delayedTime: 0 TID: 5632success or wait1661263115
Thread delayedTime: 0 TID: 5632success or wait1661406682
Thread delayedTime: 0 TID: 5632success or wait1661477749
Thread delayedTime: 0 TID: 5632success or wait1661623668
Thread delayedTime: 0 TID: 5632success or wait1661693161
Thread delayedTime: 0 TID: 5632success or wait1661729901
Thread delayedTime: 0 TID: 5632success or wait1661764115
Thread delayedTime: 0 TID: 5632success or wait1661800910
Thread delayedTime: 0 TID: 5632success or wait1661835906
Thread delayedTime: 0 TID: 5632success or wait1661895652
Thread delayedTime: 0 TID: 5632success or wait1661909285
Thread delayedTime: 0 TID: 5632success or wait1661959015
Thread delayedTime: 0 TID: 5632success or wait1661979911
Thread delayedTime: 0 TID: 5632success or wait1662018608
Thread delayedTime: 0 TID: 5632success or wait1662051445
Thread delayedTime: 0 TID: 5632success or wait1662094289
Thread delayedTime: 0 TID: 5632success or wait1662135309
Thread delayedTime: 0 TID: 5632success or wait1662190132
Thread delayedTime: 0 TID: 5632success or wait1662200703
Thread delayedTime: 0 TID: 5632success or wait1662251760
Thread delayedTime: 0 TID: 5632success or wait1662271751
Thread delayedTime: 0 TID: 5632success or wait1662313927
Thread delayedTime: 0 TID: 5632success or wait1662338920
Thread delayedTime: 0 TID: 5632success or wait1662481377
Thread delayedTime: 0 TID: 5632success or wait1662553505
Thread delayedTime: 0 TID: 5632success or wait1662590549
Thread delayedTime: 0 TID: 5632success or wait1662625213
Thread delayedTime: 0 TID: 5632success or wait1662663115
Thread delayedTime: 0 TID: 5632success or wait1662696896
Thread delayedTime: 0 TID: 5632success or wait1662733406
Thread delayedTime: 0 TID: 5632success or wait1662771140
Thread delayedTime: 0 TID: 5632success or wait1662806874
Thread delayedTime: 0 TID: 5632success or wait1662839957
Thread delayedTime: 0 TID: 5632success or wait1662877999
Thread delayedTime: 0 TID: 5632success or wait1662911184
Thread delayedTime: 0 TID: 5632success or wait1662946846
Thread delayedTime: 0 TID: 5632success or wait1662985488
Thread delayedTime: 0 TID: 5632success or wait1663018855
Thread delayedTime: 0 TID: 5632success or wait1663054216
Thread delayedTime: 0 TID: 5632success or wait1663092923
Thread delayedTime: 0 TID: 5632success or wait1663127929
Thread delayedTime: 0 TID: 5632success or wait1663161802
Thread delayedTime: 0 TID: 5632success or wait1663197612
Thread delayedTime: 0 TID: 5632success or wait1663233462
Thread delayedTime: 0 TID: 5632success or wait1663269711
Thread delayedTime: 0 TID: 5632success or wait1663306716
Thread delayedTime: 0 TID: 5632success or wait1663341325
Thread delayedTime: 0 TID: 5632success or wait1663376963
Thread delayedTime: 0 TID: 5632success or wait1663412678
Thread delayedTime: 0 TID: 5632success or wait1663450540
Thread delayedTime: 0 TID: 5632success or wait1663484609
Thread delayedTime: 0 TID: 5632success or wait1663520249
Thread delayedTime: 0 TID: 5632success or wait1663556173
Thread delayedTime: 0 TID: 5632success or wait1663593182
Thread delayedTime: 0 TID: 5632success or wait1663627750
Thread delayedTime: 0 TID: 5632success or wait1663663667
Thread delayedTime: 0 TID: 5632success or wait1663723150
Thread delayedTime: 0 TID: 5632success or wait1663736360
Thread delayedTime: 0 TID: 5632success or wait1663771146
Analysis File: cmd.exe PID: 492 Parent PID: 1580 Run ID: 0
Sections
General
Start time:23:48:08
Start date:02/08/2010
Path:C:\WINDOWS\system32\cmd.exe
Commandline:cmd /c C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd
File size:389120 bytes
MD5 hash:6D778E0F95447E6546553EEEA709D03C
File Activities:
File opened
ReputationFile PathAccessOptionsCompletionCount
395C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait1
395C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait26
395C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdread attributes and synchronize and generic readsynchronous io non alert and non directory filesuccess or wait11
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdread attributes and synchronize and generic readsynchronous io non alert and non directory fileobject name not found1
File created
ReputationFile PathAccessAttributesOptionsCompletionCount
File overwritten
ReputationFile PathAccessOptionsCompletionCount
File deleted
ReputationFile PathCompletionCount
0C:\bfgbhk.ex.execannot delete11
0C:\BFGBHK~1.EXEcannot delete11
0C:\bfgbhk.ex.exesuccess or wait1
15C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1
File renamed
ReputationOld File PathNew File PathCompletionCount
File written
ReputationFile PathCompletionCount
Other file operations
ReputationFile PathDispositionDataCompletionCount
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdPositionInformation00 00 00 00 00 00 00 00 success or wait35
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdPositionInformation07 00 00 00 00 00 00 00 success or wait38
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdPositionInformation1F 00 00 00 00 00 00 00 success or wait60
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdPositionInformation46 00 00 00 00 00 00 00 success or wait71
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdPositionInformation72 00 00 00 00 00 00 00 success or wait25
Section Activities:
Section opened
ReputationFile PathAccessBaseEntrypointSizeMapped to pidCompletionCount
40475\KnownDlls\kernel32.dllmap write and map read and map execute7C8000007C80B64EF6000own pidsuccess or wait1
129\NLS\NlsSectionUnicodemap read00260000not known15DF4own pidsuccess or wait1
890\NLS\NlsSectionLocalemap read00280000not known40EDCown pidsuccess or wait1
891\NLS\NlsSectionSortkeyquery and map read002D0000not known40004own pidsuccess or wait1
893\NLS\NlsSectionSortTblsmap read00320000not known5A04own pidsuccess or wait1
82482\NLS\NlsSectionSortkey00000409map readnot knownnot knownnot knownown pidobject name not found2
14883\KnownDlls\msvcrt.dllmap write and map read and map execute77C1000077C1F2A158000own pidsuccess or wait1
33945\KnownDlls\USER32.dllmap write and map read and map execute7E4100007E41B21791000own pidsuccess or wait1
37497\KnownDlls\GDI32.dllmap write and map read and map execute77F1000077F1658749000own pidsuccess or wait1
175\NLS\NlsSectionCTypemap read00340000not known20C2own pidsuccess or wait1
35518\KnownDlls\ADVAPI32.dllmap write and map read and map execute77DD000077DD710B9B000own pidsuccess or wait1
40913\KnownDlls\RPCRT4.dllmap write and map read and map execute77E7000077E7628F92000own pidsuccess or wait1
40856\KnownDlls\Secur32.dllmap write and map read and map execute77FE000077FE214611000own pidsuccess or wait1
Section created
ReputationFile PathAccessAttributesBaseEntrypointSizeProtectionMapped to pidCompletionCount
2466not knownquery and map write and map read and map execute and extend sizereservenot knownnot known10000read writeown pidsuccess or wait1
288C:\WINDOWS\system32\imm32.dllmap write and map read and map executecommit00420000not known1AE00executeown pidsuccess or wait2
39628C:\WINDOWS\system32\imm32.dllquery and map write and map read and map executeimage76390000763912C01D000executeown pidsuccess or wait1
0C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdquery and map readcommit00860000not known72readonlyown pidsuccess or wait1
Registry Activities:
Key opened
ReputationKey PathAccessCompletionCount
11176HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exegeneric readobject name not found2
91200HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Serverquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4417HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dllgeneric readobject name not found1
39197HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dllgeneric readobject name not found1
33679HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dllgeneric readobject name not found1
71638HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Managerquery value and read or executesuccess or wait1
96399HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Optionquery value and set value and read or execute and writeobject name not found2
26786HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executesuccess or wait4
39584HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and read or executeobject name not found1
6164HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dllgeneric readobject name not found1
40564HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dllgeneric readobject name not found1
707HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dllgeneric readobject name not found1
51069HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogonquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
77159HKEY_LOCAL_MACHINEmaximum allowedsuccess or wait1
5318HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnosticsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
39518HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLLgeneric readobject name not found1
20955HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dllgeneric readobject name not found1
39992HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dllgeneric readobject name not found1
52210HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
81554HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initializequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait2
24208HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windowsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
10969HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003maximum allowedsuccess or wait1
3690HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Systemquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
3871HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processormaximum allowedsuccess or wait1
3690HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processormaximum allowedsuccess or wait1
1350HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Localequery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
13402HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sortsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
13416HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groupsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17347HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjectsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1844HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17103HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
3362HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1901HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17108HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
1840HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
2593HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
4216HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
14565HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2637HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17320HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17349HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17342HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17358HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17299HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1862HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17306HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
8514HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1848HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17317HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17121HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1845HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17112HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1765HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
13111HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1754HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17105HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17073HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17100HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1844HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1828HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17104HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
1829HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Pathsquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17134HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
17069HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZonesquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
2738HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
17089HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersquery value and enumerate sub key and notify and read or execute and write and read controlobject name not found1
167058HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
11150HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Foldersquery value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1
Key created
ReputationKey PathAccessOptionsCompletionCount
Key deleted
ReputationKey PathCompletionCount
Key value deleted
ReputationKey PathKey Value NameCompletionCount
Key value set
ReputationKey PathNameTypeDataCompletionCount
Key value replaced with new
ReputationKey PathNameTypeOld DataNew DataCompletionCount
Key value replaced with same
ReputationKey PathNameTypeDataCompletionCount
Key value queried
ReputationKey PathNameCompletionCount
83709HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal ServerTSAppCompatsuccess or wait1
54359HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session ManagerSafeDllSearchModeobject name not found1
59209HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersTransparentEnabledsuccess or wait1
51204HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonLeakTrackobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
39787HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsAppInit_DLLssuccess or wait1
4004HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorDisableUNCCheckobject name not found1
3998HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorEnableExtensionssuccess or wait1
4006HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorDelayedExpansionobject name not found1
4018HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorDefaultColorsuccess or wait1
4011HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorCompletionCharsuccess or wait1
4021HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorPathCompletionCharsuccess or wait1
407HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command ProcessorAutoRunsuccess or wait1
415HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorDisableUNCCheckobject name not found1
3189HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorEnableExtensionssuccess or wait1
3694HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorDelayedExpansionobject name not found1
3696HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorDefaultColorsuccess or wait1
3694HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorCompletionCharsuccess or wait1
3680HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorPathCompletionCharobject name not found1
3700HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command ProcessorAutoRunobject name not found1
17039HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale00000409success or wait1
13112HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups1success or wait1
17163HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLevelsobject name not found1
17125HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}ItemDatasuccess or wait1
17170HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33}SaferFlagssuccess or wait1
17173HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}ItemDatasuccess or wait1
17187HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}HashAlgsuccess or wait1
1836HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}ItemSizesuccess or wait1
6713HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328}SaferFlagssuccess or wait1
17132HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}ItemDatasuccess or wait1
17177HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}HashAlgsuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}ItemSizesuccess or wait1
17151HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}SaferFlagssuccess or wait1
17177HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}ItemDatasuccess or wait1
17160HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}HashAlgsuccess or wait1
9133HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}ItemSizesuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}SaferFlagssuccess or wait1
17186HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}ItemDatasuccess or wait1
13416HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}HashAlgsuccess or wait1
8727HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}ItemSizesuccess or wait1
17123HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d}SaferFlagssuccess or wait1
17163HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}ItemDatasuccess or wait1
17158HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}HashAlgsuccess or wait1
17192HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}ItemSizesuccess or wait1
17142HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}SaferFlagssuccess or wait1
17147HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersDefaultLevelsuccess or wait1
9120HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersPolicyScopesuccess or wait1
4605HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCachebuffer overflow1
9255HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCachesuccess or wait1
27376HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiersLogFileNameobject name not found1
553HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_InitializeDisableMetaFilesobject name not found1
Mutant Activities:
Mutant opened
ReputationNameCompletionCount
Mutant created
ReputationNameCompletionCount
Mutant released
ReputationNameCompletionCount
Process Activities:
Process started
ReputationPIDFilepathCmdlineFlagsCompletionCount
Process opened
ReputationPIDAccessFilepathCmdlineCompletionCount
Process suspended
ReputationPIDFilepathCmdlineCompletionCount
Process terminated
ReputationPIDFilepathCompletionCount
5386492C:\WINDOWS\system32\cmd.exesuccess or wait1
5386492C:\WINDOWS\system32\cmd.exesuccess or wait1
Thread Activities:
Thread opened
ReputationTIDPIDFilepathAccessCompletionCount
Thread created
ReputationTIDPIDEIPFilepathAccessCompletionCount
Thread APC queued
ReputationTIDPIDPathCompletionCount
Thread context set
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread continue
ReputationTIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
297351424000002007C810705no status1
Thread context got
ReputationTIDPIDDR0DR1DR2DR3DR7EFLAGSEIPCompletionCount
Thread delayed
ReputationTIDDelayCompletionCount
Thread terminated
ReputationTIDPIDCompletionCount
Memory Activities:
Memory read
ReputationPIDPathBaseCompletionCount
Memory written
ReputationPIDFilepathBaseCompletionCount
Driver Activities:
Driver loaded
ReputationService name pathCompletionCount
Driver unloaded
ReputationService name pathCompletionCount
System Activities:
System information set
ReputationSystem info classDataCompletionCount
System information queried
ReputationSystem info classCompletionCount
1881168BasicInformationsuccess or wait3
47532RangeStartInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
1881168BasicInformationsuccess or wait1
Time Activities:
Performance counter queried
ReputationCountFrequencyCompletionCount
158515616409237053579545success or wait1
System resolution queried
ReputationMinimum resolutionMaximum resolutionCurrent resolutionCompletionCount
System time queried
ReputationTimeCompletionCount
User Activities:
Window created
ReputationWindow nameClass nameCompletionCount
Window found
ReputationWindow nameClass nameCompletionCount
Window hook set
ReputationModuleThread idHook codeCompletionCount
Key async got
ReputationVirtual key codeKey stateCount
Keyboard state got
ReputationCompletionCount
Key state got
ReputationVirtual key codeStateCount
Debug Activities:
System debug info set
ReputationDebug info classInput dataOutput dataCompletionCount
Exception Activities:
Exception raised
ReputationException codeAddressCompletionCount
Chronological sections
OperationDataCompletionTime
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Access: generic readobject name not found1639246040
System info queriedType: BasicInformationsuccess or wait1639297420
System info queriedType: BasicInformationsuccess or wait1639356181
Section openedAccess: map write and map read and map execute Baseaddress: 7C800000 Size: F6000 Mapped to pid: own pid Path: \KnownDlls\kernel32.dllsuccess or wait1639390475
System info queriedType: RangeStartInformationsuccess or wait1639471434
System info queriedType: BasicInformationsuccess or wait1639471826
Section createdAccess: query and map write and map read and map execute and extend size Protection: read write Attributes: reserve Path: not known Type: reserve Baseaddress: not known Entrypoint: not known Mapped to pid: own pid Size: 10000success or wait1639524280
System info queriedType: BasicInformationsuccess or wait1639547870
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Terminal Server Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1639613236
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Name: TSAppCompatsuccess or wait1639624496
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Access: generic readobject name not found1639631329
Section openedAccess: map read Baseaddress: 00260000 Size: 15DF4 Mapped to pid: own pid Path: \NLS\NlsSectionUnicodesuccess or wait1639634921
Section openedAccess: map read Baseaddress: 00280000 Size: 40EDC Mapped to pid: own pid Path: \NLS\NlsSectionLocalesuccess or wait1639646605
Section openedAccess: query and map read Baseaddress: 002D0000 Size: 40004 Mapped to pid: own pid Path: \NLS\NlsSectionSortkeysuccess or wait1639647670
Section openedAccess: map read Baseaddress: 00320000 Size: 5A04 Mapped to pid: own pid Path: \NLS\NlsSectionSortTblssuccess or wait1639655948
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1639668882
Section openedAccess: map read Baseaddress: not known Size: not known Mapped to pid: own pid Path: \NLS\NlsSectionSortkey00000409object name not found1639669379
Section openedAccess: map write and map read and map execute Baseaddress: 77C10000 Size: 58000 Mapped to pid: own pid Path: \KnownDlls\msvcrt.dllsuccess or wait1639708876
Section openedAccess: map write and map read and map execute Baseaddress: 7E410000 Size: 91000 Mapped to pid: own pid Path: \KnownDlls\USER32.dllsuccess or wait1640574418
Section openedAccess: map write and map read and map execute Baseaddress: 77F10000 Size: 49000 Mapped to pid: own pid Path: \KnownDlls\GDI32.dllsuccess or wait1640586845
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll Access: generic readobject name not found1640641341
System info queriedType: BasicInformationsuccess or wait1640647453
Section openedAccess: map read Baseaddress: 00340000 Size: 20C2 Mapped to pid: own pid Path: \NLS\NlsSectionCTypesuccess or wait1640673608
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll Access: generic readobject name not found1640686182
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll Access: generic readobject name not found1640688510
System info queriedType: BasicInformationsuccess or wait1640694961
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager Access: query value and read or executesuccess or wait1640700569
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Name: SafeDllSearchModeobject name not found1640701317
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00420000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1640711369
Section createdAccess: map write and map read and map execute Protection: execute Attributes: commit Path: not known Type: commit Baseaddress: 00420000 Entrypoint: not known Mapped to pid: own pid Size: 1AE00success or wait1640733009
Section createdAccess: query and map write and map read and map execute Protection: execute Attributes: image Path: not known Type: image Baseaddress: 76390000 Entrypoint: 763912C0 Mapped to pid: own pid Size: 1D000success or wait1640747333
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1640757315
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1640760828
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: TransparentEnabledsuccess or wait1640761656
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executeobject name not found1640774631
Section openedAccess: map write and map read and map execute Baseaddress: 77DD0000 Size: 9B000 Mapped to pid: own pid Path: \KnownDlls\ADVAPI32.dllsuccess or wait1640787560
Section openedAccess: map write and map read and map execute Baseaddress: 77E70000 Size: 92000 Mapped to pid: own pid Path: \KnownDlls\RPCRT4.dllsuccess or wait1640807415
Section openedAccess: map write and map read and map execute Baseaddress: 77FE0000 Size: 11000 Mapped to pid: own pid Path: \KnownDlls\Secur32.dllsuccess or wait1640835302
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll Access: generic readobject name not found1640880278
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll Access: generic readobject name not found1640887497
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll Access: generic readobject name not found1640887878
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1640888340
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Name: LeakTrackobject name not found1640888747
Key openedPath: HKEY_LOCAL_MACHINE Access: maximum allowedsuccess or wait1640896690
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1640897121
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL Access: generic readobject name not found1640897733
System info queriedType: BasicInformationsuccess or wait1640903087
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll Access: generic readobject name not found1640904843
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll Access: generic readobject name not found1640905086
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Error Message Instrument\ Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1640905629
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1640911128
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1640912308
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1640915283
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Name: AppInit_DLLssuccess or wait1640915532
Thread continueTID: 1424 DR0: 0 DR1: 0 DR2: 0 DR3: 0 DR7: 0 EIP: 7C810705 EFLAGS: 200no status1640922698
Performance counter queriedCount: 1640923705 Frequency: 3579545success or wait1640923683
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: maximum allowedsuccess or wait1640932298
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\System Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1640937471
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor Access: maximum allowedsuccess or wait1640953818
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: DisableUNCCheckobject name not found1640954149
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: EnableExtensionssuccess or wait1640954418
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: DelayedExpansionobject name not found1640954680
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: DefaultColorsuccess or wait1640954938
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: CompletionCharsuccess or wait1640959632
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: PathCompletionCharsuccess or wait1640960902
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor Name: AutoRunsuccess or wait1640961164
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Access: maximum allowedsuccess or wait1640961561
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: DisableUNCCheckobject name not found1640961830
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: EnableExtensionssuccess or wait1640967323
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: DelayedExpansionobject name not found1640968656
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: DefaultColorsuccess or wait1640968923
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: CompletionCharsuccess or wait1640969186
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: PathCompletionCharobject name not found1640969450
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Command Processor Name: AutoRunobject name not found1640969711
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641022090
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641027119
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641027524
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale Name: 00000409success or wait1641027809
Key value queriedPath: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups Name: 1success or wait1641028342
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjects Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641073371
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1641073796
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: Levelsobject name not found1641078729
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641080133
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641080843
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Name: ItemDatasuccess or wait1641084808
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{dda3f824-d8cb-441b-834d-be2efd2c1a33} Name: SaferFlagssuccess or wait1641086204
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641087162
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641091865
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: ItemDatasuccess or wait1641092099
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: HashAlgsuccess or wait1641092458
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: ItemSizesuccess or wait1641092810
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{349d35ab-37b5-462f-9b89-edd5fbde1328} Name: SaferFlagssuccess or wait1641093163
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641098402
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: ItemDatasuccess or wait1641098638
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: HashAlgsuccess or wait1641099030
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: ItemSizesuccess or wait1641099383
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{7fb9cd2e-3076-4df9-a57b-b813f72dbb91} Name: SaferFlagssuccess or wait1641102887
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641104725
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: ItemDatasuccess or wait1641104960
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: HashAlgsuccess or wait1641105352
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: ItemSizesuccess or wait1641108925
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{81d1fe15-dd9d-4762-b16d-7c29ddecae3f} Name: SaferFlagssuccess or wait1641110290
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641111132
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: ItemDatasuccess or wait1641111366
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: HashAlgsuccess or wait1641115681
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: ItemSizesuccess or wait1641117051
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{94e3e076-8f53-42a5-8411-085bcc18a68d} Name: SaferFlagssuccess or wait1641117413
Key openedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641132028
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: ItemDatasuccess or wait1641132944
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: HashAlgsuccess or wait1641133353
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: ItemSizesuccess or wait1641133711
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes\{dc971ee5-44eb-4fe4-ae2e-b91490411bfc} Name: SaferFlagssuccess or wait1641134106
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641147250
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641147499
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641147753
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641148005
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641156064
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641157484
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641157716
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641157941
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641158166
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641158389
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641166742
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641167888
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641168114
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641177341
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641187953
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641189973
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641199476
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641207112
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641216238
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641224438
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641229522
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641231412
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641237442
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641242750
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641247948
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641253562
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641257658
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641264089
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641264459
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: DefaultLevelsuccess or wait1641264724
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and enumerate sub key and notify and read or execute and write and read controlobject name not found1641270229
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1641277227
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: PolicyScopesuccess or wait1641277673
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1641282580
Section createdAccess: query and map read Protection: readonly Attributes: commit Path: not known Type: commit Baseaddress: 00860000 Entrypoint: not known Mapped to pid: own pid Size: 72success or wait1641311185
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003 Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641316891
Key openedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1641317611
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cachebuffer overflow1641321996
Key value queriedPath: HKEY_USERS\S-1-5-21-220523388-1935655697-1343024091-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders Name: Cachesuccess or wait1641322320
Key openedPath: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Access: query value and read or executesuccess or wait1641328874
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers Name: LogFileNameobject name not found1641329123
Key openedPath: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option Access: query value and set value and read or execute and writeobject name not found1641330131
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1641346649
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641348164
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641348571
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641348784
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641363526
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641364333
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641371932
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1641373554
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641374153
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641378177
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641379379
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641385991
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641386525
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641391654
File deletedPath: C:\bfgbhk.ex.execannot delete1641441535
File deletedPath: C:\BFGBHK~1.EXEcannot delete1641443758
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1641492126
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641493505
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641499827
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641500039
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641507841
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641750924
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641751400
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1641790205
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641790815
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641796258
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641801772
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641802079
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641802828
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641807415
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1641807718
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641811960
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641812412
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641813130
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641818167
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641818869
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1641827528
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641829451
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641829819
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641830023
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641841768
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641847099
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1641847457
File deletedPath: C:\bfgbhk.ex.execannot delete1642029173
File deletedPath: C:\BFGBHK~1.EXEcannot delete1642034706
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1642074897
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642080087
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642080453
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642080658
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642104267
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642105978
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642106447
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1642153424
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642153926
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642156325
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642156834
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642157189
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642161983
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642162494
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1642162879
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642167325
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642167761
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642168585
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642172762
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642173366
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1642181308
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642183586
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642183937
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642184132
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642192969
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642193517
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642193881
File deletedPath: C:\bfgbhk.ex.execannot delete1642236805
File deletedPath: C:\BFGBHK~1.EXEcannot delete1642242447
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1642278260
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642278766
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642283602
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1642283907
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643129381
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643130125
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643140036
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643198656
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643202241
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643203781
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643207930
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643209152
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643209906
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643213920
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1643215009
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643216360
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643216697
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643221624
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643221821
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643222332
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643231149
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643231595
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643236630
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643236833
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643243048
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643246635
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643248507
File deletedPath: C:\bfgbhk.ex.execannot delete1643293804
File deletedPath: C:\BFGBHK~1.EXEcannot delete1643299265
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643343298
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643344000
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643344357
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643347746
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643354929
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643355445
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643359129
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643384626
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643385207
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643390109
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643390618
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643390812
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643395627
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643397022
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1643397221
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643401143
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643402531
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643403041
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643406244
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643407815
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643412219
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643417508
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643417974
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643418175
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643425105
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643430227
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643430593
File deletedPath: C:\bfgbhk.ex.execannot delete1643469648
File deletedPath: C:\BFGBHK~1.EXEcannot delete1643470603
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643512179
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643512769
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643513117
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643513463
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643526391
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643532351
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643532769
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643574897
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643576498
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643577015
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643582858
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643583086
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643583846
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643590288
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1643593880
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643595604
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643595953
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643600533
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643601921
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643602443
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643614325
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643615158
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643621401
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643621758
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643627999
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643634501
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643634867
File deletedPath: C:\bfgbhk.ex.execannot delete1643714689
File deletedPath: C:\BFGBHK~1.EXEcannot delete1643721141
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643757599
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643758096
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643762889
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643763089
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643768462
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643773799
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643774226
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643824610
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643828640
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643830653
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643834811
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643836106
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643836830
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643841659
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1643842955
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643843473
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643843814
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643849984
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643850190
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643850715
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1643861135
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643861579
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643862526
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643867765
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643874609
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643875137
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1643878590
File deletedPath: C:\bfgbhk.ex.execannot delete1643932227
File deletedPath: C:\BFGBHK~1.EXEcannot delete1643933403
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1646530864
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646533589
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646533957
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646637182
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646645988
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646646721
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646779924
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1646834750
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646835401
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646836530
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646842347
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646842547
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646843951
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646850770
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1646850934
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646856053
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646858998
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646859515
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646872696
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646874996
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1646895586
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646896164
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646899934
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646900244
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646906701
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646913313
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1646917588
File deletedPath: C:\bfgbhk.ex.execannot delete1646953771
File deletedPath: C:\BFGBHK~1.EXEcannot delete1646958701
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1647070491
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1647070994
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1647071355
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1647129414
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648065172
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648066652
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648078632
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648165518
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648166225
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648187489
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648188019
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648188224
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648203390
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648203908
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1648204105
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648216398
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648219481
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648219994
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648230937
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648234201
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648258167
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648270021
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648270384
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648270583
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648277617
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648284347
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648284735
File deletedPath: C:\bfgbhk.ex.execannot delete1648324348
File deletedPath: C:\BFGBHK~1.EXEcannot delete1648332853
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648388378
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648430042
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648430409
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648430784
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648437580
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648545777
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648546210
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648699766
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648708516
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648709183
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648722150
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648722516
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648723346
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648731630
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1648731929
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648732430
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648732758
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648740292
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648740633
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648741140
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648758047
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648758521
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648763792
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648764095
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648773142
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648776359
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648782721
File deletedPath: C:\bfgbhk.ex.execannot delete1648829661
File deletedPath: C:\BFGBHK~1.EXEcannot delete1648833264
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648874313
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648879345
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648879735
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648879939
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648885937
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648890716
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648891117
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648948131
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648948638
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648954239
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648954849
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648955046
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648959835
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648960457
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1648960656
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648962158
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648965857
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648966604
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648973096
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648974413
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1648985112
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648985557
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648991002
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648991308
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648997884
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1648999512
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649003374
File deletedPath: C:\bfgbhk.ex.execannot delete1649047133
File deletedPath: C:\BFGBHK~1.EXEcannot delete1649048039
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1649096135
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649098183
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649100166
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649100367
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649106334
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649108424
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649110441
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1649142916
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649145467
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649147745
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649149816
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649152795
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649153488
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649156501
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1649159722
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649160256
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649162171
File other operationDisposition: PositionInformation Data: 00 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649164304
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649164504
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649165009
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1649174162
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649175533
File other operationDisposition: PositionInformation Data: 07 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649176512
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649177679
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649185260
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649188522
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649191504
File deletedPath: C:\bfgbhk.ex.exesuccess or wait1649642454
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1649662480
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649664691
File other operationDisposition: PositionInformation Data: 1F 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649665999
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649666832
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649673373
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649676230
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649678811
File openedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalsuccess or wait1649719338
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649721005
File other operationDisposition: PositionInformation Data: 46 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649722725
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649723932
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649731013
File readPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdend of file1649732232
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649740318
File other operationDisposition: PositionInformation Data: 72 00 00 00 00 00 00 00 Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649741296
File deletedPath: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmdsuccess or wait1649779078
File other operationOperation: 000001EC Path: C:\DOCUME~1\HANUEL~1\LOCALS~1\Temp\s.cmd Access: read attributes and synchronize and generic read Disposition: open Options: synchronous io non alert and non directory file Attributes: normalobject name not found1649795211
Process terminated PID: 492 Path: C:\WINDOWS\system32\cmd.exesuccess or wait1649830941
Key openedPath: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Access: query value and enumerate sub key and notify and read or execute and write and read controlsuccess or wait1649836764
Key value queriedPath: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize Name: DisableMetaFilesobject name not found1649837194
Process terminated PID: 492 Path: C:\WINDOWS\system32\cmd.exesuccess or wait1649853052
Copyright 2010 Joe Security | All rights reserved | www.joebox.org | www.joedoc.org | This page is optimized for firefox - 1024x786