Overview
overview
10Static
static
10323389cde5...f3.exe
windows7-x64
1323389cde5...f3.exe
windows10-2004-x64
1365712147d...a7.exe
windows7-x64
10365712147d...a7.exe
windows10-2004-x64
105474e75872...06.exe
windows7-x64
105474e75872...06.exe
windows10-2004-x64
1059c59ef90d...4d.exe
windows7-x64
1059c59ef90d...4d.exe
windows10-2004-x64
1063fb410fc5...22.exe
windows7-x64
763fb410fc5...22.exe
windows10-2004-x64
79443472de4...e5.exe
windows7-x64
19443472de4...e5.exe
windows10-2004-x64
197a877b999...8d.exe
windows7-x64
1097a877b999...8d.exe
windows10-2004-x64
10a0f5def5aa...93.exe
windows7-x64
1a0f5def5aa...93.exe
windows10-2004-x64
1abfe442282...b1.exe
windows7-x64
1abfe442282...b1.exe
windows10-2004-x64
1b21f34ecfa...73.exe
windows7-x64
9b21f34ecfa...73.exe
windows10-2004-x64
9svchost.exe
windows7-x64
9svchost.exe
windows10-2004-x64
9b8ce017478...a8.exe
windows7-x64
9b8ce017478...a8.exe
windows10-2004-x64
9bbb4627895...f2.exe
windows7-x64
1bbb4627895...f2.exe
windows10-2004-x64
1bdf06acf03...63.exe
windows7-x64
1bdf06acf03...63.exe
windows10-2004-x64
1db3529a2d9...81.exe
windows7-x64
1db3529a2d9...81.exe
windows10-2004-x64
1e24b84c020...db.exe
windows7-x64
9e24b84c020...db.exe
windows10-2004-x64
9Resubmissions
21-01-2024 14:52
240121-r8syqaeac7 1021-01-2024 14:51
240121-r8k8waeac5 1001-01-2024 13:55
240101-q776kscacp 10Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-01-2024 14:51
Behavioral task
behavioral1
Sample
323389cde5a3059c6c6e5c6c711d11e434a577b11dc07a9aeb7f8e1fb661ecf3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
323389cde5a3059c6c6e5c6c711d11e434a577b11dc07a9aeb7f8e1fb661ecf3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
5474e75872eeb1e34cbe407c73409d4c65da7bd6aa9378b356bb3c12f316c506.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
5474e75872eeb1e34cbe407c73409d4c65da7bd6aa9378b356bb3c12f316c506.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
59c59ef90d1370297375d4e3195eabe2a031251bc939fae962a835d8336a8a4d.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
59c59ef90d1370297375d4e3195eabe2a031251bc939fae962a835d8336a8a4d.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
63fb410fc5267c61c5099927af714a8f5f4ba6dcdeeb1f297b022879767c7222.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
63fb410fc5267c61c5099927af714a8f5f4ba6dcdeeb1f297b022879767c7222.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
9443472de461e9e7a9d7b7d89fa13815521db1ecebea5054643664953ee366e5.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
9443472de461e9e7a9d7b7d89fa13815521db1ecebea5054643664953ee366e5.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
a0f5def5aaaefa3ae538da9c643a5e381ea89cdee3e451ab1d0c52181d758593.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
a0f5def5aaaefa3ae538da9c643a5e381ea89cdee3e451ab1d0c52181d758593.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
svchost.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
svchost.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
b8ce0174783c9c7ec30f96f8857c356e61365562463457d3ef0d1f62f4d302a8.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
b8ce0174783c9c7ec30f96f8857c356e61365562463457d3ef0d1f62f4d302a8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
bbb46278959b4628106319457405a8cc04681c82c2c8afa30475d50ed63417f2.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
bbb46278959b4628106319457405a8cc04681c82c2c8afa30475d50ed63417f2.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
bdf06acf03785275d01d4135b432b56b31c7f352f9be3cf8eca00286251aa163.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
bdf06acf03785275d01d4135b432b56b31c7f352f9be3cf8eca00286251aa163.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral29
Sample
db3529a2d96f82af48dd8b93615cf89ee5e0c9fe84d70222b30adcb947602881.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
db3529a2d96f82af48dd8b93615cf89ee5e0c9fe84d70222b30adcb947602881.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
e24b84c0201106d00cb293da0216414c8bc60de61d8de5f7ffdcd660e67317db.exe
Resource
win7-20231215-en
Behavioral task
behavioral32
Sample
e24b84c0201106d00cb293da0216414c8bc60de61d8de5f7ffdcd660e67317db.exe
Resource
win10v2004-20231215-en
General
-
Target
svchost.exe
-
Size
1.4MB
-
MD5
1e56e3201f99af1f63c3b95b6d05d64f
-
SHA1
f5d32ac198ed52ded940ff5fffb1f513bb2b607f
-
SHA256
b8e40563f749016a1557ea461198661f501eadddba50d6528ffe4e9c52664666
-
SHA512
36b77e56cf6d5c07a6a62cb5ff21e3316db2a70d4c285649cdc48d6403b8eb27c8c01b483f9bff135e92ea66e203871e783231f4938af1202e51389006c13f83
-
SSDEEP
24576:Wmchf1ZHB7TZqSsulRicD2fdxs1isw/c169CDX/S6o1JLax:WVfvDqSsu2cAdxvvE0ADS
Malware Config
Signatures
-
Clears Windows event logs 1 TTPs 64 IoCs
pid Process 50076 wevtutil.exe 49904 wevtutil.exe 58256 wevtutil.exe 110436 wevtutil.exe 50124 wevtutil.exe 65984 wevtutil.exe 5984 wevtutil.exe 5984 wevtutil.exe 110564 wevtutil.exe 16928 wevtutil.exe 45988 wevtutil.exe 50100 wevtutil.exe 58124 wevtutil.exe 106096 wevtutil.exe 110252 wevtutil.exe 6220 wevtutil.exe 5560 wevtutil.exe 50028 wevtutil.exe 50464 wevtutil.exe 50936 wevtutil.exe 58160 wevtutil.exe 94148 wevtutil.exe 106108 wevtutil.exe 112432 wevtutil.exe 41868 wevtutil.exe 41968 wevtutil.exe 46068 wevtutil.exe 50152 wevtutil.exe 50144 wevtutil.exe 94060 wevtutil.exe 111084 wevtutil.exe 114168 wevtutil.exe 6416 wevtutil.exe 5620 wevtutil.exe 53976 wevtutil.exe 58496 wevtutil.exe 5788 wevtutil.exe 27888 wevtutil.exe 53936 wevtutil.exe 53988 wevtutil.exe 114104 wevtutil.exe 50164 wevtutil.exe 53300 wevtutil.exe 54196 wevtutil.exe 94096 wevtutil.exe 94084 wevtutil.exe 114388 wevtutil.exe 58184 wevtutil.exe 58244 wevtutil.exe 94172 wevtutil.exe 94084 wevtutil.exe 49188 wevtutil.exe 94084 wevtutil.exe 94160 wevtutil.exe 91016 wevtutil.exe 110156 wevtutil.exe 114396 wevtutil.exe 6428 wevtutil.exe 5652 wevtutil.exe 46048 wevtutil.exe 49932 wevtutil.exe 49968 wevtutil.exe 114252 wevtutil.exe 114300 wevtutil.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: svchost.exe File opened (read-only) \??\f: svchost.exe File opened (read-only) \??\F: svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification \??\c:\windows\logg.bat svchost.exe File opened for modification \??\c:\windows\logg.bat svchost.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2084 sc.exe 133084 sc.exe 133112 sc.exe 2808 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2728 vssadmin.exe 2868 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3068 svchost.exe 3068 svchost.exe 2740 svchost.exe 2740 svchost.exe 2740 svchost.exe 2740 svchost.exe 2740 svchost.exe 2740 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3068 svchost.exe Token: SeRestorePrivilege 3068 svchost.exe Token: SeBackupPrivilege 3068 svchost.exe Token: SeTakeOwnershipPrivilege 3068 svchost.exe Token: SeBackupPrivilege 3068 svchost.exe Token: SeAuditPrivilege 3068 svchost.exe Token: SeSecurityPrivilege 3068 svchost.exe Token: SeSecurityPrivilege 5568 wevtutil.exe Token: SeBackupPrivilege 5568 wevtutil.exe Token: SeBackupPrivilege 5588 vssvc.exe Token: SeRestorePrivilege 5588 vssvc.exe Token: SeAuditPrivilege 5588 vssvc.exe Token: SeSecurityPrivilege 5620 wevtutil.exe Token: SeBackupPrivilege 5620 wevtutil.exe Token: SeSecurityPrivilege 5652 wevtutil.exe Token: SeBackupPrivilege 5652 wevtutil.exe Token: SeSecurityPrivilege 5700 wevtutil.exe Token: SeBackupPrivilege 5700 wevtutil.exe Token: SeSecurityPrivilege 5716 wevtutil.exe Token: SeBackupPrivilege 5716 wevtutil.exe Token: SeSecurityPrivilege 5740 wevtutil.exe Token: SeBackupPrivilege 5740 wevtutil.exe Token: SeSecurityPrivilege 5752 wevtutil.exe Token: SeBackupPrivilege 5752 wevtutil.exe Token: SeSecurityPrivilege 5764 wevtutil.exe Token: SeBackupPrivilege 5764 wevtutil.exe Token: SeSecurityPrivilege 5776 wevtutil.exe Token: SeBackupPrivilege 5776 wevtutil.exe Token: SeSecurityPrivilege 5788 wevtutil.exe Token: SeBackupPrivilege 5788 wevtutil.exe Token: SeSecurityPrivilege 5804 wevtutil.exe Token: SeBackupPrivilege 5804 wevtutil.exe Token: SeSecurityPrivilege 5816 wevtutil.exe Token: SeBackupPrivilege 5816 wevtutil.exe Token: SeSecurityPrivilege 5828 wevtutil.exe Token: SeBackupPrivilege 5828 wevtutil.exe Token: SeSecurityPrivilege 5840 wevtutil.exe Token: SeBackupPrivilege 5840 wevtutil.exe Token: SeSecurityPrivilege 5852 wevtutil.exe Token: SeBackupPrivilege 5852 wevtutil.exe Token: SeSecurityPrivilege 5872 wevtutil.exe Token: SeBackupPrivilege 5872 wevtutil.exe Token: SeSecurityPrivilege 5884 wevtutil.exe Token: SeBackupPrivilege 5884 wevtutil.exe Token: SeSecurityPrivilege 5900 wevtutil.exe Token: SeBackupPrivilege 5900 wevtutil.exe Token: SeSecurityPrivilege 5916 wevtutil.exe Token: SeBackupPrivilege 5916 wevtutil.exe Token: SeSecurityPrivilege 5928 wevtutil.exe Token: SeBackupPrivilege 5928 wevtutil.exe Token: SeSecurityPrivilege 5940 wevtutil.exe Token: SeBackupPrivilege 5940 wevtutil.exe Token: SeSecurityPrivilege 5952 wevtutil.exe Token: SeBackupPrivilege 5952 wevtutil.exe Token: SeSecurityPrivilege 5968 wevtutil.exe Token: SeBackupPrivilege 5968 wevtutil.exe Token: SeSecurityPrivilege 5984 wevtutil.exe Token: SeBackupPrivilege 5984 wevtutil.exe Token: SeSecurityPrivilege 5996 wevtutil.exe Token: SeBackupPrivilege 5996 wevtutil.exe Token: SeSecurityPrivilege 6008 wevtutil.exe Token: SeBackupPrivilege 6008 wevtutil.exe Token: SeSecurityPrivilege 13684 wevtutil.exe Token: SeBackupPrivilege 13684 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2084 3068 svchost.exe 30 PID 3068 wrote to memory of 2084 3068 svchost.exe 30 PID 3068 wrote to memory of 2084 3068 svchost.exe 30 PID 3068 wrote to memory of 2696 3068 svchost.exe 31 PID 3068 wrote to memory of 2696 3068 svchost.exe 31 PID 3068 wrote to memory of 2696 3068 svchost.exe 31 PID 3068 wrote to memory of 2728 3068 svchost.exe 32 PID 3068 wrote to memory of 2728 3068 svchost.exe 32 PID 3068 wrote to memory of 2728 3068 svchost.exe 32 PID 2696 wrote to memory of 5552 2696 cmd.exe 35 PID 2696 wrote to memory of 5552 2696 cmd.exe 35 PID 2696 wrote to memory of 5552 2696 cmd.exe 35 PID 5552 wrote to memory of 5568 5552 cmd.exe 36 PID 5552 wrote to memory of 5568 5552 cmd.exe 36 PID 5552 wrote to memory of 5568 5552 cmd.exe 36 PID 2696 wrote to memory of 5620 2696 cmd.exe 38 PID 2696 wrote to memory of 5620 2696 cmd.exe 38 PID 2696 wrote to memory of 5620 2696 cmd.exe 38 PID 2696 wrote to memory of 5652 2696 cmd.exe 39 PID 2696 wrote to memory of 5652 2696 cmd.exe 39 PID 2696 wrote to memory of 5652 2696 cmd.exe 39 PID 2696 wrote to memory of 5700 2696 cmd.exe 41 PID 2696 wrote to memory of 5700 2696 cmd.exe 41 PID 2696 wrote to memory of 5700 2696 cmd.exe 41 PID 2696 wrote to memory of 5716 2696 cmd.exe 42 PID 2696 wrote to memory of 5716 2696 cmd.exe 42 PID 2696 wrote to memory of 5716 2696 cmd.exe 42 PID 2696 wrote to memory of 5740 2696 cmd.exe 43 PID 2696 wrote to memory of 5740 2696 cmd.exe 43 PID 2696 wrote to memory of 5740 2696 cmd.exe 43 PID 2696 wrote to memory of 5752 2696 cmd.exe 44 PID 2696 wrote to memory of 5752 2696 cmd.exe 44 PID 2696 wrote to memory of 5752 2696 cmd.exe 44 PID 2696 wrote to memory of 5764 2696 cmd.exe 45 PID 2696 wrote to memory of 5764 2696 cmd.exe 45 PID 2696 wrote to memory of 5764 2696 cmd.exe 45 PID 2696 wrote to memory of 5776 2696 cmd.exe 46 PID 2696 wrote to memory of 5776 2696 cmd.exe 46 PID 2696 wrote to memory of 5776 2696 cmd.exe 46 PID 2696 wrote to memory of 5788 2696 cmd.exe 47 PID 2696 wrote to memory of 5788 2696 cmd.exe 47 PID 2696 wrote to memory of 5788 2696 cmd.exe 47 PID 2696 wrote to memory of 5804 2696 cmd.exe 48 PID 2696 wrote to memory of 5804 2696 cmd.exe 48 PID 2696 wrote to memory of 5804 2696 cmd.exe 48 PID 2696 wrote to memory of 5816 2696 cmd.exe 49 PID 2696 wrote to memory of 5816 2696 cmd.exe 49 PID 2696 wrote to memory of 5816 2696 cmd.exe 49 PID 2696 wrote to memory of 5828 2696 cmd.exe 50 PID 2696 wrote to memory of 5828 2696 cmd.exe 50 PID 2696 wrote to memory of 5828 2696 cmd.exe 50 PID 2696 wrote to memory of 5840 2696 cmd.exe 51 PID 2696 wrote to memory of 5840 2696 cmd.exe 51 PID 2696 wrote to memory of 5840 2696 cmd.exe 51 PID 2696 wrote to memory of 5852 2696 cmd.exe 52 PID 2696 wrote to memory of 5852 2696 cmd.exe 52 PID 2696 wrote to memory of 5852 2696 cmd.exe 52 PID 2696 wrote to memory of 5872 2696 cmd.exe 53 PID 2696 wrote to memory of 5872 2696 cmd.exe 53 PID 2696 wrote to memory of 5872 2696 cmd.exe 53 PID 2696 wrote to memory of 5884 2696 cmd.exe 54 PID 2696 wrote to memory of 5884 2696 cmd.exe 54 PID 2696 wrote to memory of 5884 2696 cmd.exe 54 PID 2696 wrote to memory of 5900 2696 cmd.exe 55 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\windows\system32\sc.exe"C:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\svchost.exe" start= auto2⤵
- Launches sc.exe
PID:2084
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c c:\windows\logg.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el3⤵
- Suspicious use of WriteProcessMemory
PID:5552 -
C:\Windows\system32\wevtutil.exewevtutil el4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5568
-
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5652 -
C:\Windows\system32\wevtutil.exewevtutil el4⤵PID:5700
-
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DebugChannel"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5804
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Media"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEDVTOOL/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-API-Tracing/Operational"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:13684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:13696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵PID:13708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AltTab/Diagnostic"3⤵PID:13720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵PID:13732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵PID:13752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵PID:13764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:13776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:13788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:13800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:13812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Problem-Steps-Recorder"3⤵PID:13824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵
- Clears Windows event logs
PID:16928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:17704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory"3⤵PID:17720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory/Debug"3⤵PID:17736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Telemetry"3⤵PID:17748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/CaptureMonitor"3⤵PID:17764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Operational"3⤵PID:17776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Performance"3⤵PID:21724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audit/Analytic"3⤵PID:21736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication"3⤵PID:21748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AxInstallService/Log"3⤵PID:21760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Backup"3⤵PID:21772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Operational"3⤵
- Clears Windows event logs
PID:27888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"3⤵PID:28236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"3⤵PID:37816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Analytic"3⤵PID:41848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Operational"3⤵
- Clears Windows event logs
PID:41868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"3⤵PID:41912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCache/Operational"3⤵
- Clears Windows event logs
PID:41968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"3⤵PID:41980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"3⤵PID:37824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Analytic"3⤵PID:41848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Operational"3⤵PID:41868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Operational"3⤵PID:41912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CDROM/Operational"3⤵PID:38432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Analytic"3⤵PID:37816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Tracing"3⤵PID:42020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Debug"3⤵PID:42668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Diagnostic"3⤵PID:42956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertPoleEng/Operational"3⤵PID:43668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"3⤵PID:44212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"3⤵PID:45032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CmiSetup/Analytic"3⤵PID:45648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Operational"3⤵PID:45960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Verbose"3⤵PID:45972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Analytic"3⤵
- Clears Windows event logs
PID:45988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Debug"3⤵PID:46004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"3⤵PID:46016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"3⤵PID:46028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CredUI/Diagnostic"3⤵PID:46044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RNG/Analytic"3⤵PID:46056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/Analytic"3⤵
- Clears Windows event logs
PID:46068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/PerfTiming"3⤵PID:44732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DCLocator/Debug"3⤵PID:45904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DNS-Client/Operational"3⤵PID:41968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUI/Diagnostic"3⤵PID:45960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUSER/Diagnostic"3⤵PID:45972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Analytic"3⤵PID:45988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Logging"3⤵PID:46004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXP/Analytic"3⤵PID:46016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Analytic"3⤵PID:46036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Debug"3⤵
- Clears Windows event logs
PID:46048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Operational"3⤵PID:46060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deplorch/Analytic"3⤵PID:46076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Analytic"3⤵PID:45160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Operational"3⤵PID:45648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Informational"3⤵PID:45968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Performance"3⤵PID:45980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Admin"3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Operational"3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DhcpNap/Admin"3⤵PID:232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DhcpNap/Operational"3⤵PID:5580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Admin"3⤵PID:45984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Operational"3⤵
- Clears Windows event logs
PID:5560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiagCpl/Debug"3⤵PID:2732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Analytic"3⤵PID:46012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Debug"3⤵PID:46024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Operational"3⤵PID:46032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-MSDE/Debug"3⤵PID:46052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Analytic"3⤵PID:46064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Debug"3⤵PID:46072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Operational"3⤵PID:45032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Debug"3⤵PID:45036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Operational"3⤵PID:45904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Perfhost/Analytic"3⤵PID:45976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scheduled/Operational"3⤵PID:204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Admin"3⤵PID:216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Analytic"3⤵PID:228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Debug"3⤵PID:45992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Operational"3⤵PID:45996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug"3⤵PID:5540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational"3⤵PID:5564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-TaskManager/Debug"3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDC/Analytic"3⤵PID:45988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDI/Debug"3⤵PID:46004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Debug"3⤵PID:45976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Operational"3⤵PID:46604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic"3⤵PID:47444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic"3⤵PID:48096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic"3⤵PID:48492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback"3⤵
- Clears Windows event logs
PID:49188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Operational"3⤵PID:49692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10/Analytic"3⤵PID:49908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10_1/Analytic"3⤵PID:49920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Analytic"3⤵
- Clears Windows event logs
PID:49932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Logging"3⤵PID:49944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/PerfTiming"3⤵PID:49956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectShow-KernelSupport/Performance"3⤵
- Clears Windows event logs
PID:49968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectSound/Debug"3⤵PID:49980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectWrite-FontCache/Tracing"3⤵PID:49992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectWrite/Tracing"3⤵PID:50004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Disk/Operational"3⤵PID:50016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnostic/Operational"3⤵PID:50028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticDataCollector/Operational"3⤵PID:50040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticResolver/Operational"3⤵PID:50052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Debug"3⤵PID:50064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Operational"3⤵
- Clears Windows event logs
PID:50076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplaySwitch/Diagnostic"3⤵PID:50088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Documents/Performance"3⤵PID:50100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DriverFrameworks-UserMode/Operational"3⤵PID:50112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Diagnostic"3⤵PID:50124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Performance"3⤵PID:50136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskRingtone/Analytic"3⤵PID:50152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskSyncProvider/Analytic"3⤵
- Clears Windows event logs
PID:50164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EFS/Debug"3⤵PID:49192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Analytic"3⤵PID:49900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Debug"3⤵PID:49916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Operational"3⤵PID:49928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EaseOfAccess/Diagnostic"3⤵PID:49940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Debug"3⤵PID:49952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Operational"3⤵PID:49964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog-WMIProvider/Debug"3⤵PID:49976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Analytic"3⤵PID:49988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Debug"3⤵PID:50000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Debug"3⤵PID:50024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Analytic"3⤵PID:50012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Operational"3⤵PID:50036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FailoverClustering-Client/Diagnostic"3⤵PID:50048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Fault-Tolerant-Heap/Operational"3⤵
- Clears Windows event logs
PID:49904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Feedback-Service-TriggerProvider"3⤵PID:50052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileInfoMinifilter/Operational"3⤵PID:50064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Firewall-CPL/Diagnostic"3⤵PID:50076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Folder"3⤵PID:50088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Debug"3⤵
- Clears Windows event logs
PID:50100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Operational"3⤵PID:50112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GettingStarted/Diagnostic"3⤵
- Clears Windows event logs
PID:50124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GroupPolicy/Operational"3⤵PID:50136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HAL/Debug"3⤵
- Clears Windows event logs
PID:50152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Debug"3⤵PID:49188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Performance"3⤵PID:49692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenterCPL/Performance"3⤵PID:49912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Help/Operational"3⤵PID:49920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:49932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:49944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:49956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:49968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:49980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup-ListenerService"3⤵PID:49992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotStart/Diagnostic"3⤵PID:50004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Trace"3⤵PID:50016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKE/Operational"3⤵
- Clears Windows event logs
PID:50028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKEDBG/Debug"3⤵PID:50040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPBusEnum/Tracing"3⤵PID:50056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPSEC-SRV/Diagnostic"3⤵PID:50068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International-RegionalOptionsControlPanel/Operational"3⤵PID:50080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International/Operational"3⤵
- Clears Windows event logs
PID:50144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Debug"3⤵PID:50076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Operational"3⤵PID:50088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Trace"3⤵PID:49928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Acpi/Diagnostic"3⤵PID:50096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Analytic"3⤵PID:49924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Admin"3⤵PID:50648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Disk/Analytic"3⤵PID:50476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic"3⤵
- Clears Windows event logs
PID:50464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Analytic"3⤵
- Clears Windows event logs
PID:50936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-File/Analytic"3⤵PID:51164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Memory/Analytic"3⤵PID:51176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Network/Analytic"3⤵PID:51704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Diagnostic"3⤵PID:51848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Diagnostic"3⤵PID:51964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Diagnostic"3⤵PID:52220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Prefetch/Diagnostic"3⤵PID:52520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Operational"3⤵PID:52428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Process/Analytic"3⤵PID:52904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Analytic"3⤵PID:53104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Analytic"3⤵
- Clears Windows event logs
PID:53300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Processor-Power/Diagnostic"3⤵PID:53092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Operational"3⤵PID:53312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Analytic"3⤵PID:53632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Debug"3⤵
- Clears Windows event logs
PID:53936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Operational"3⤵PID:53948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Errors"3⤵
- Clears Windows event logs
PID:53976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Operational"3⤵
- Clears Windows event logs
PID:53988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Known"3⤵PID:54000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-L2NA/Diagnostic"3⤵PID:54012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LDAP-Client/Debug"3⤵PID:54024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LUA-ConsentUI/Diagnostic"3⤵PID:54036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Analytic"3⤵PID:54048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Debug"3⤵PID:54060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Operational"3⤵PID:54072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MCT/Operational"3⤵PID:54084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-CLNT/Diagnostic"3⤵PID:54096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-DRV/Diagnostic"3⤵PID:54108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-SRV/Diagnostic"3⤵PID:54120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Admin"3⤵PID:54132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Debug"3⤵PID:54144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Diagnostic"3⤵PID:54160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Admin"3⤵PID:54172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Analytic"3⤵PID:54184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Debug"3⤵
- Clears Windows event logs
PID:54196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Operational"3⤵PID:54208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter"3⤵PID:54220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader"3⤵PID:54232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/Transform"3⤵PID:54244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-PlayAPI/Analytic"3⤵PID:54256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MemoryDiagnostics-Results/Debug"3⤵PID:54268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MobilityCenter/Performance"3⤵PID:53308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Analytic"3⤵PID:53320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Operational"3⤵PID:53636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDF-HelperClassDiscovery/Debug"3⤵PID:53944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS-PacketCapture/Diagnostic"3⤵PID:53972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Diagnostic"3⤵PID:53984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Operational"3⤵PID:53996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NTLM/Operational"3⤵PID:54008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NWiFi/Diagnostic"3⤵PID:54020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Narrator/Diagnostic"3⤵PID:54032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetShell/Performance"3⤵PID:54044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-and-Sharing-Center/Diagnostic"3⤵PID:54056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkAccessProtection/Operational"3⤵PID:54068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkAccessProtection/WHC"3⤵PID:54080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkLocationWizard/Operational"3⤵PID:54908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Diagnostic"3⤵PID:57308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Operational"3⤵PID:57532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-Correlation/Diagnostic"3⤵PID:57940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Diagnostic"3⤵PID:57952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Operational"3⤵PID:57964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Debug"3⤵PID:57976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Diagnostic"3⤵PID:57988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine/Diagnostic"3⤵PID:58000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Analytic"3⤵PID:58012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Debug"3⤵PID:58024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Operational"3⤵PID:58036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/SyncLog"3⤵PID:58048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Diagnostic"3⤵PID:58060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OobeLdr/Analytic"3⤵PID:58072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PCI/Diagnostic"3⤵PID:58084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ParentalControls/Operational"3⤵PID:58096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic"3⤵PID:58112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeopleNearMe/Operational"3⤵
- Clears Windows event logs
PID:58124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceStatusProvider/Analytic"3⤵PID:58136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceSyncProvider/Analytic"3⤵PID:58148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCfg/Diagnostic"3⤵
- Clears Windows event logs
PID:58160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCpl/Diagnostic"3⤵PID:58172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic"3⤵
- Clears Windows event logs
PID:58184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Analytic"3⤵PID:58196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Operational"3⤵PID:58208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrimaryNetworkIcon/Performance"3⤵PID:58220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Admin"3⤵PID:58232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Debug"3⤵
- Clears Windows event logs
PID:58244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Operational"3⤵
- Clears Windows event logs
PID:58256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/Debug"3⤵PID:58268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-Pacer/Diagnostic"3⤵PID:58280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-qWAVE/Debug"3⤵PID:58292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC-Proxy/Debug"3⤵PID:58304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/Debug"3⤵PID:58316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/EEInfo"3⤵PID:58328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Analytic"3⤵PID:58340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Operational"3⤵PID:58352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Analytic"3⤵PID:58364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Operational"3⤵PID:57308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Recovery/Operational"3⤵PID:57948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReliabilityAnalysisComponent/Operational"3⤵PID:57956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵
- Clears Windows event logs
PID:58496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Admin"3⤵PID:58508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Operational"3⤵
- Clears Windows event logs
PID:65984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Tracing"3⤵PID:73968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin"3⤵PID:73980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational"3⤵PID:73996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-UTProvider/Diagnostic"3⤵PID:77988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Detector/Operational"3⤵PID:78000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Resolver/Operational"3⤵PID:78016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Leak-Diagnostic/Operational"3⤵PID:81984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResourcePublication/Tracing"3⤵PID:86008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RestartManager/Operational"3⤵PID:86000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-Core/Diagnostic"3⤵PID:90016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-ProtocolHandlers/Diagnostic"3⤵PID:90028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic"3⤵PID:90040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Operational"3⤵PID:90052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityListener/Operational"3⤵PID:94036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP/Perf"3⤵PID:94048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sens/Debug"3⤵PID:94060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ServiceReportingApi/Debug"3⤵PID:94072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services-Svchost/Diagnostic"3⤵
- Clears Windows event logs
PID:94084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services/Diagnostic"3⤵PID:94096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Setup/Analytic"3⤵PID:94108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupCl/Analytic"3⤵PID:94124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupQueue/Analytic"3⤵PID:94136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupUGC/Analytic"3⤵PID:94148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic"3⤵PID:94160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic"3⤵
- Clears Windows event logs
PID:94172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Common/Diagnostic"3⤵PID:94184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic"3⤵PID:94196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic"3⤵PID:91016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-PasswordProvider/Diagnostic"3⤵PID:90052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic"3⤵PID:94036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Diagnostic"3⤵PID:94048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-DefaultPrograms/Diagnostic"3⤵PID:94060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Shwebsvc"3⤵PID:94072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ZipFolder/Diagnostic"3⤵
- Clears Windows event logs
PID:94084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shsvcs/Diagnostic"3⤵
- Clears Windows event logs
PID:94096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sidebar/Diagnostic"3⤵PID:94108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Speech-UserExperience/Diagnostic"3⤵PID:94124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spell-Checking/Analytic"3⤵PID:94136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SpellChecker/Analytic"3⤵PID:94148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Admin"3⤵PID:94160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Debug"3⤵PID:94172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Diagnostic"3⤵PID:94184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorDiag/Operational"3⤵PID:94196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorPort/Operational"3⤵PID:91016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-Csr/Operational"3⤵PID:90052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-SMSS/Operational"3⤵PID:94036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/Main"3⤵PID:94048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/StoreLog"3⤵
- Clears Windows event logs
PID:94060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysprep/Analytic"3⤵PID:94072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemHealthAgent/Diagnostic"3⤵
- Clears Windows event logs
PID:94084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Diagnostic"3⤵PID:94096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Debug"3⤵PID:94108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Diagnostic"3⤵PID:94124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Debug"3⤵PID:94136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Diagnostic"3⤵
- Clears Windows event logs
PID:94148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZUtil/Operational"3⤵
- Clears Windows event logs
PID:94160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Debug"3⤵PID:94172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Diagnostic"3⤵PID:94184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Operational"3⤵PID:94196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskbarCPL/Diagnostic"3⤵
- Clears Windows event logs
PID:91016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin"3⤵PID:90052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic"3⤵PID:94156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug"3⤵PID:90052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational"3⤵PID:94156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Admin"3⤵PID:95032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic"3⤵PID:95704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Debug"3⤵PID:96112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Operational"3⤵PID:96468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-MediaRedirection/Analytic"3⤵PID:98048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Admin"3⤵PID:98060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Analytic"3⤵PID:98076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Debug"3⤵PID:98088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Operational"3⤵PID:98100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Analytic"3⤵PID:98112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Debug"3⤵PID:98124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Operational"3⤵PID:98136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture"3⤵
- Clears Windows event logs
PID:106096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback"3⤵
- Clears Windows event logs
PID:106108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin"3⤵PID:106120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic"3⤵PID:110096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug"3⤵PID:110108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational"3⤵PID:110120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin"3⤵PID:110132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic"3⤵PID:110144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug"3⤵
- Clears Windows event logs
PID:110156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational"3⤵PID:110168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeCPL/Diagnostic"3⤵PID:110180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeUI/Diagnostic"3⤵PID:110192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TunnelDriver"3⤵PID:110204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC-FileVirtualization/Operational"3⤵PID:110216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC/Operational"3⤵PID:110228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAnimation/Diagnostic"3⤵PID:110240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Debug"3⤵
- Clears Windows event logs
PID:110252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Diagnostic"3⤵PID:110344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Perf"3⤵
- Clears Windows event logs
PID:110436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIRibbon/Diagnostic"3⤵PID:110464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB/Diagnostic"3⤵PID:110476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBPORT/Diagnostic"3⤵PID:110552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:110184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:110772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵
- Clears Windows event logs
PID:111084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Analytic"3⤵PID:111096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserModePowerService/Diagnostic"3⤵PID:111332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceMetadata/Debug"3⤵PID:111344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceNotifications"3⤵PID:111752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/Performance"3⤵PID:111764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/SchedulerOperations"3⤵PID:111876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UxTheme/Diagnostic"3⤵
- Clears Windows event logs
PID:112432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VAN/Diagnostic"3⤵PID:112912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VDRVROOT/Operational"3⤵PID:113420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VHDMP/Operational"3⤵PID:114092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VWiFi/Diagnostic"3⤵
- Clears Windows event logs
PID:114104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VolumeControl/Performance"3⤵PID:114116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VolumeSnapshot-Driver/Operational"3⤵PID:114128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WABSyncProvider/Analytic"3⤵PID:114140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WCN-Config-Registrar/Diagnostic"3⤵PID:114152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WER-Diag/Operational"3⤵PID:114164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WFP/Analytic"3⤵PID:114176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WFP/Operational"3⤵PID:114188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WLAN-AutoConfig/Operational"3⤵PID:114200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WLAN-Autoconfig/Diagnostic"3⤵PID:114212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WLANConnectionFlow/Diagnostic"3⤵PID:114228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMI-Activity/Trace"3⤵PID:114240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPDMCCore/Diagnostic"3⤵
- Clears Windows event logs
PID:114252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPDMCUI/Diagnostic"3⤵PID:114264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPNSS-PublicAPI/Diagnostic"3⤵PID:114276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPNSS-Service/Diagnostic"3⤵PID:114288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPNSSUI/Diagnostic"3⤵
- Clears Windows event logs
PID:114300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-ClassInstaller/Analytic"3⤵PID:114312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-ClassInstaller/Operational"3⤵PID:114324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-CompositeClassDriver/Analytic"3⤵PID:114336
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-CompositeClassDriver/Operational"3⤵PID:114348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-MTPClassDriver/Operational"3⤵PID:114360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WSC-SRV/Diagnostic"3⤵PID:114372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WUSA/Debug"3⤵PID:114384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-MM-Events/Diagnostic"3⤵
- Clears Windows event logs
PID:114396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-NDISUIO-EVENTS/Diagnostic"3⤵PID:114408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-SVC-Events/Diagnostic"3⤵PID:114420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-UI-Events/Diagnostic"3⤵PID:114432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WebIO-NDF/Diagnostic"3⤵PID:114444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WebIO/Diagnostic"3⤵PID:114456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WebServices/Tracing"3⤵PID:114468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Concurrency"3⤵PID:114480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Power"3⤵PID:114492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Render"3⤵PID:114504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Tracing"3⤵PID:114516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/UIPI"3⤵PID:114528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinHTTP-NDF/Diagnostic"3⤵PID:114540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinHttp/Diagnostic"3⤵PID:114552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinINet/Analytic"3⤵PID:114564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinRM/Analytic"3⤵PID:114576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinRM/Debug"3⤵PID:114588
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinRM/Operational"3⤵PID:114600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windeploy/Analytic"3⤵PID:114612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:114624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:114636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:114648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:114660
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:114672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:114684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsBackup/ActionCenter"3⤵PID:114100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsColorSystem/Debug"3⤵PID:114112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsColorSystem/Operational"3⤵PID:114124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsSystemAssessmentTool/Operational"3⤵PID:114136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsSystemAssessmentTool/Tracing"3⤵
- Clears Windows event logs
PID:110564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsUpdateClient/Operational"3⤵PID:114144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wininit/Diagnostic"3⤵PID:114160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winlogon/Diagnostic"3⤵
- Clears Windows event logs
PID:114168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winlogon/Operational"3⤵PID:114180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winsock-AFD/Operational"3⤵PID:114192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winsock-WS2HELP/Operational"3⤵PID:114204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winsrv/Analytic"3⤵PID:114216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wired-AutoConfig/Diagnostic"3⤵PID:114232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wired-AutoConfig/Operational"3⤵PID:114244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wordpad/Admin"3⤵PID:114260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wordpad/Debug"3⤵PID:114268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wordpad/Diagnostic"3⤵PID:114284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-mobsync/Diagnostic"3⤵PID:114292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ntshrui"3⤵PID:114304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-osk/Diagnostic"3⤵PID:114316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-stobject/Diagnostic"3⤵PID:114328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "OAlerts"3⤵PID:114340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Security"3⤵PID:114352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Setup"3⤵PID:114364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "System"3⤵PID:114376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "TabletPC_InputPanel_Channel"3⤵
- Clears Windows event logs
PID:114388
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WINDOWS_MP4SDECD_CHANNEL"3⤵PID:114396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WINDOWS_MSMPEG2VDEC_CHANNEL"3⤵PID:114408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WINDOWS_WMPHOTO_CHANNEL"3⤵PID:114420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WMPSetup"3⤵PID:114432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WMPSyncEngine"3⤵PID:114444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Windows"3⤵PID:114544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "microsoft-windows-RemoteDesktopServices-RemoteDesktopSessionManager/Admin"3⤵PID:114656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "muxencode"3⤵PID:114384
-
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2728
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:133084
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\svchost.exe" start= auto2⤵
- Launches sc.exe
PID:133112
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" start defser2⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5588
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2740 -
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2868
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c c:\windows\logg.bat2⤵PID:2704
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵PID:5720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵PID:5760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DebugChannel"3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵PID:5880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵PID:5888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵PID:5856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵PID:5844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵PID:5836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵PID:5808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵PID:5916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵PID:5956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵PID:6148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵PID:5996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵PID:6160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵PID:6172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEDVTOOL/Diagnostic"3⤵PID:6184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵
- Clears Windows event logs
PID:6220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵PID:6244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-API-Tracing/Operational"3⤵PID:6256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵PID:6232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵PID:6208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵PID:6196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵
- Clears Windows event logs
PID:5984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Media"3⤵PID:5800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵PID:5972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵PID:6292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:6320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵PID:6332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AltTab/Diagnostic"3⤵PID:6400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵
- Clears Windows event logs
PID:6416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵
- Clears Windows event logs
PID:6428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵PID:6440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:6452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:6464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:6476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:6488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Problem-Steps-Recorder"3⤵PID:6500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵PID:10544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:14612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el1⤵PID:5652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14B
MD5f4bfd795a8c2874236f751664437aec0
SHA1cf985b4afeb3743128020a72868683cbb2673064
SHA2566457e01a13a6b6319578322a1c67b19e82054474108f5bbebc9805068bfb8b81
SHA5124268acdc55c4f6119bd0935858b9f3ca6e9163a2898c52dccdd261091f052bb80a3bebb09c7cadbe84a05c70f3fd3cc8a9adeb41c6663ebbc824e79834cab55e
-
Filesize
2KB
MD5d685460c46677efbad39661a3ec2914e
SHA159f1395ede86a1bc7e75b0648d25544a0e7e27b2
SHA25685af038b0b2dff434d436c9d8bc50c3a64be2584b1072ab91118b091f4aec00f
SHA51271218ecacb2ad6b4d0f9fda20d82d543977f3482af7923f81eced1c8a4acdb1a86f05b195131e287b22378afb6d868745aa55f87ff712e5e97ae1652641a9748
-
Filesize
2KB
MD550a25234646c00bba6de01006e710800
SHA11d66f76f37dc0326353b9624e3934f3be390dfe8
SHA256e447b53be643c76bf22de94711b568832df67a1f8f037c4b130d90a8aee498c2
SHA51267a06af377e53074f5aaafa86712c4c3e54b449dd2334aab2dee49e96d51ddb672cb1461a17dcee395b3a0182d3ebd498e30d00e6c2d55676a077aeb29c1e731
-
Filesize
4KB
MD5a2c740686f1ca52f4a2634665826cda8
SHA1599979173fead9c1641af6b1948b97c36a79d8b8
SHA256f25c8a2bd33949635bc6997c67bf23d9579e6a93286905543611f22a9aba5d39
SHA51288233e3ed42fee759217dc0543825b5f4bc3dcbd7c500ef545b2dd676ec522dd8e1755ca0c650bda780188c439efc43aeafb703e1ddced54d164860f2cacb7bb
-
Filesize
20B
MD5d4fccf75314d07d54a5ce1e4864aabeb
SHA1a620e8437b5f320838d2b6ad6441fca8d442140b
SHA25603f80e151c85ffe6787f9c15bcc02d23d77cb726434fc9a2b1b4f4a6de2df24c
SHA51262f86626b4daef264078291d51a441eea93b0ae74eb162ae7cb8fbeff2c8323a6ab285f118433d4ea0f564b68475e42e13d03317ec6d3b8fd36a0965853d3543
-
Filesize
558B
MD51a79a5a4b50f902ec488618a063b4eb1
SHA121893362a4d68a10fdcc4dcdbbead807c5fc0167
SHA2569f640c504680f00fc0f3538f360ff7ed0d0299b2f747730c478382359553e3be
SHA5129a9369ea8a70ac1d22b2872bc75ef69aedc6a56da9199eb52b9ce80acbfd4445fae322f8e222e03cebfc30142bea2f9450b02e18ceec5a38129ffb558a26dedc
-
Filesize
50B
MD5837f9483a4d9fb834d75537beb1c9488
SHA17421df5e92fbd2ef04eac5ede4397e4b87a3b7c2
SHA256ec64e2a730d0e32ff61a98f34ffdda69ea172234f8f432b95766e38c0f898e2d
SHA51237aa585177f560cd8d7b60303e820a7fa08f1a73d5fb79a6bae1f2c14e11d0f2d573059eb4e5c4bccb5021b336531d1eb3076a357b75a02c56570585a271cc69