Analysis
-
max time kernel
59s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 14:14
Behavioral task
behavioral1
Sample
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
Resource
win10v2004-20231215-en
General
-
Target
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
-
Size
1.1MB
-
MD5
cbd091cac452f86c94499f712c7fb79b
-
SHA1
01d48986d1edfdcca9c2585325f37888b2b3ec84
-
SHA256
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5
-
SHA512
25be58c4c490e209c1f0d43bd03e488833d44c6e00b65d84e4c2871bab5bd5415c6e2b4b8db2c03a3c6c7f8e63572b7c2372f002b17577bcc7ce9318bf71e17b
-
SSDEEP
24576:XBvcNWXatHPiAcShw1cLCY0NH1LxLv8cGBVrXF5QecdGPyGLAB:xvcDtjpMHNJt8cwdFO2adB
Malware Config
Extracted
F:\$RECYCLE.BIN\ReadMe.txt
https://t.me/secles1bot
http://2kksm7oobarkoedfnkihgsa2qdvfgwvr4p4furcsopummgs5y37s6bid.onion
Signatures
-
Clears Windows event logs 1 TTPs 64 IoCs
Processes:
wevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exepid process 112940 wevtutil.exe 117592 wevtutil.exe 11964 wevtutil.exe 20352 wevtutil.exe 65876 wevtutil.exe 72316 wevtutil.exe 88248 wevtutil.exe 16060 wevtutil.exe 16096 wevtutil.exe 116776 wevtutil.exe 145288 20216 wevtutil.exe 92804 wevtutil.exe 104596 wevtutil.exe 70916 wevtutil.exe 111700 wevtutil.exe 48648 wevtutil.exe 99284 wevtutil.exe 145244 80816 wevtutil.exe 128064 wevtutil.exe 76964 wevtutil.exe 83460 wevtutil.exe 141716 142012 142188 108640 wevtutil.exe 121396 wevtutil.exe 117328 wevtutil.exe 65984 wevtutil.exe 75636 wevtutil.exe 72308 wevtutil.exe 84712 wevtutil.exe 104936 wevtutil.exe 126256 wevtutil.exe 128244 wevtutil.exe 32116 wevtutil.exe 40444 wevtutil.exe 68688 wevtutil.exe 72792 wevtutil.exe 125940 wevtutil.exe 11956 wevtutil.exe 20100 wevtutil.exe 52796 wevtutil.exe 72316 wevtutil.exe 60624 wevtutil.exe 91004 wevtutil.exe 95364 wevtutil.exe 20128 wevtutil.exe 28352 wevtutil.exe 92904 wevtutil.exe 8184 wevtutil.exe 116720 wevtutil.exe 20348 wevtutil.exe 40532 wevtutil.exe 41072 wevtutil.exe 79632 wevtutil.exe 88980 wevtutil.exe 24372 wevtutil.exe 50536 wevtutil.exe 109028 wevtutil.exe 20000 wevtutil.exe 20060 wevtutil.exe 20248 wevtutil.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Creates new service(s) 1 TTPs
-
Processes:
wbadmin.exepid process 128960 wbadmin.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Stops running service(s) 3 TTPs
-
Drops startup file 1 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3204-0-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3204-1-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-44-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-83-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-124-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-749-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-4577-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-7926-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-16531-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-18090-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx behavioral2/memory/3060-29090-0x00007FF768CF0000-0x00007FF768FDD000-memory.dmp upx -
Drops desktop.ini file(s) 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Users\Admin\Documents\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1815711207-1844170477-3539718864-1000\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification \??\f:\$RECYCLE.BIN\S-1-5-21-1815711207-1844170477-3539718864-1000\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Music\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened (read-only) \??\D: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\F: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\f: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\D: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\F: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\f: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 checkip.dyndns.org -
Drops file in Program Files directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ru_135x40.svg 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-pl.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-pl.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-ul-oob.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-pl.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\tesselate.x3d 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunmscapi.jar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\nb.pak 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\th.pak 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ppd.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\download.svg 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\gstreamer.md 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\oledb32r.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-phn.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Grace-ul-oob.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ko.pak 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil_2x.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-ul-oob.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\powerview.x-none.msi.16.x-none.vreg.dat 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\orcl7.xsl 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcor.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\is.pak.DATA 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\SearchEmail.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash_11-lic.gif 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-ppd.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ul-oob.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\manifest.json 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-phn.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-pl.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Drops file in Windows directory 3 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\debug\6v1wEMDwl\ 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification \??\c:\windows\logg.bat 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\debug\6v1wEMDwl\System Volume Information\tracking.log 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 3244 sc.exe 4860 sc.exe 4912 sc.exe 1380 sc.exe 128568 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3148 vssadmin.exe 128992 vssadmin.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c0043006f006e006e0065006300740065006400440065007600690063006500730050006c006100740066006f0072006d005c004c002e00410064006d0069006e005c004100630074006900760069007400690065007300430061006300680065002e00640062002d00730068006d0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFilesHash = 3cd787bc54cf4582bee2da7a1ff7faf9f717087600fec56e23b51856cc306dd6 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\Owner = f40b00009940bc83bd52da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFilesHash = 9fa05c9c96618a7f42d9059c79fa2181cebf23d6c8a3c45695743c21abddc74f 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 3102804e5c2a14208990ce6637c6982902d03da8da3cfa848271a1066441cdac 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = bc70748d89a4d3ce963820ce76aed11f79c8eb1999a494a5bd60579ef86f51dd 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700320000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 2a1b44c7ad08e3ab3506035ae5cdea36843a181821ca9b1a43deca4c61788e10 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c004500780070006c006f007200650072005c007400680075006d006200630061006300680065005f003200350036002e006400620000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = f41dc6c60070d28b37163a234da897ee33bbdbb0b2c6b72baebdfe8b7d1af26c 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 9eb09c7797372dc634e66d3f1e2fad16e94e0dc09c0c0380831def017c9da0aa 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700320000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = c38975933d100ae7d0cb660b8fa6592e40cf056809db30396f276e2bff0eb757 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = a43adbccfeb447a58ec280b47766f2d3c67b97b65bc92dc4fa756f6da92438b3 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 0c9a61825bcd3e195f5df92b02a68baf4f690b1c5b73767a21ecd49cfd5e2dc3 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = f3f3de68e481683807abe6eb49b155c4777f3e998b51b57c22fb319fa883e4bd 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074007b00310033003200650038003900650034002d0039006200380030002d0031003100650065002d0039006100330065002d003700650030003200660032003100610030003100340030007d002e0054004d002e0062006c00660000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 256da89314fc32fa7aa120bdcaf3167b5f0bd081a6ba6166c4a914d26a1f89e1 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFilesHash = 79ba95ebc01af157703667fddbdc4a63960f749320c9dfb70779480c20cdf05b 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = 05220fcebc81b985984fc2dd9f3f09e98b9f5af7fa57f19d22a6cf1f102cfcc9 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c00550053004f005300680061007200650064005c004c006f00670073005c00530079007300740065006d005c0057007500500072006f00760069006400650072002e00630030006400380034006500370065002d0037003700330061002d0034006200360035002d0062006500380036002d003500370037003600390033003600650061003300310063002e0031002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 1ee3b0c7c9a4ec5be66dc686b4c314457024af80d76446f49798be7ddfddd63b 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 88c18842bbe12cbe308ea9e928c6e4fae19ebac8e50f52478566f57c99475803 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = a213bc074a412cab2a907e803f84a376fcdb45d47b8df0dac083ff196b282c5c 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 6f93a1b378a9b7c938d9b5df0ed1be3665b507142f946e625b79c2c90cbb16f2 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 5bdbd6e04ef412776a7a4674a897e65525a2f19cf9cf6f31ac38ea266e343e2f 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c007700660070005c0077006600700064006900610067002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\Owner = f40b00009940bc83bd52da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\SessionHash = ec81cdca92b0cca15321b488d58eb1946090dbd52217a874bc11c6eaaf2aaffa 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074007b00310033003200650038003900650034002d0039006200380030002d0031003100650065002d0039006100330065002d003700650030003200660032003100610030003100340030007d002e0054004d002e0062006c00660000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = cd538eefcf736dd6da1ece557a763f9b9d6a639646adf10b9d896050555d92be 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\SessionHash = 3eefac04991b66b1ab2b5f46f73b4db9248cf42d1f19ba69c3ef603d8732b8d1 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = 4d65a2da67cd54b5f9edadd1184ae5122051d04998902965f2b4074101fe4456 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = a7def56727454b8512b42552cd1c5209675e2762e3d1d6de9a888d46cf75f31d 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 0626161cc183079aa02245cf87492e41394c64e8f774858b8f26419fd5d1b2b9 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = fc66059ea94559c6939cec24d41f5b7472f1692b325d4db4fe1e1fb5132f8130 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c004500780070006c006f007200650072005c007400680075006d006200630061006300680065005f00340038002e006400620000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = 30bad9757d906d559d7dc5c181e11400480f0028c56d31319d3091bef7fcd8e9 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = 11caccba3c4f2efe99994eb8db93c04ac81954611b5e0d8a36f2d9e0f13c8aff 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\SessionHash = d1957d6d0469af642f43854cae2d5b705f84b9b44f7d0e36984e54de474c9e4f 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 04fb55404a77c772c2aa58b0f08d9ec6c72e8de972e6a8e8f8a6f65a96be11b3 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = e15842329caf32561b0d6c2512032b2f7f21d6530015128f5a4df611a1fce0c4 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = b5994342be595c2a3246c55f0b2f8d9d1320a4b147e15331edb8d6a995f81976 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = 0e5e9955095d3cfbb3538e17468a10f406e9cf87605e93721425d92ab75a82f4 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = 30d32fbc0b94c941ac72d677f6f71190c96e7f5bd4bfba8334256bd7b367177f 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 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 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1815711207-1844170477-3539718864-1000\{891D198C-3450-4E71-ADEF-BB886CA1DBEC} explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exepid process 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exewevtutil.exevssvc.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeDebugPrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeRestorePrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeBackupPrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeTakeOwnershipPrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeBackupPrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeAuditPrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeSecurityPrivilege 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeShutdownPrivilege 7796 wevtutil.exe Token: SeCreatePagefilePrivilege 7796 wevtutil.exe Token: SeBackupPrivilege 7788 vssvc.exe Token: SeRestorePrivilege 7788 vssvc.exe Token: SeAuditPrivilege 7788 vssvc.exe Token: SeSecurityPrivilege 8008 wevtutil.exe Token: SeBackupPrivilege 8008 wevtutil.exe Token: SeSecurityPrivilege 8064 wevtutil.exe Token: SeBackupPrivilege 8064 wevtutil.exe Token: SeSecurityPrivilege 8084 wevtutil.exe Token: SeBackupPrivilege 8084 wevtutil.exe Token: SeSecurityPrivilege 8116 wevtutil.exe Token: SeBackupPrivilege 8116 wevtutil.exe Token: SeSecurityPrivilege 8132 wevtutil.exe Token: SeBackupPrivilege 8132 wevtutil.exe Token: SeSecurityPrivilege 8168 wevtutil.exe Token: SeBackupPrivilege 8168 wevtutil.exe Token: SeSecurityPrivilege 8184 wevtutil.exe Token: SeBackupPrivilege 8184 wevtutil.exe Token: SeSecurityPrivilege 3672 wevtutil.exe Token: SeBackupPrivilege 3672 wevtutil.exe Token: SeSecurityPrivilege 7796 wevtutil.exe Token: SeBackupPrivilege 7796 wevtutil.exe Token: SeSecurityPrivilege 7908 wevtutil.exe Token: SeBackupPrivilege 7908 wevtutil.exe Token: SeSecurityPrivilege 7756 wevtutil.exe Token: SeBackupPrivilege 7756 wevtutil.exe Token: SeSecurityPrivilege 7996 wevtutil.exe Token: SeBackupPrivilege 7996 wevtutil.exe Token: SeSecurityPrivilege 296 wevtutil.exe Token: SeBackupPrivilege 296 wevtutil.exe Token: SeSecurityPrivilege 400 wevtutil.exe Token: SeBackupPrivilege 400 wevtutil.exe Token: SeSecurityPrivilege 7984 wevtutil.exe Token: SeBackupPrivilege 7984 wevtutil.exe Token: SeSecurityPrivilege 8076 wevtutil.exe Token: SeBackupPrivilege 8076 wevtutil.exe Token: SeSecurityPrivilege 8048 wevtutil.exe Token: SeBackupPrivilege 8048 wevtutil.exe Token: SeSecurityPrivilege 7872 wevtutil.exe Token: SeBackupPrivilege 7872 wevtutil.exe Token: SeSecurityPrivilege 8124 wevtutil.exe Token: SeBackupPrivilege 8124 wevtutil.exe Token: SeSecurityPrivilege 8148 wevtutil.exe Token: SeBackupPrivilege 8148 wevtutil.exe Token: SeSecurityPrivilege 8176 wevtutil.exe Token: SeBackupPrivilege 8176 wevtutil.exe Token: SeSecurityPrivilege 8184 wevtutil.exe Token: SeBackupPrivilege 8184 wevtutil.exe Token: SeSecurityPrivilege 2948 wevtutil.exe Token: SeBackupPrivilege 2948 wevtutil.exe Token: SeSecurityPrivilege 6240 wevtutil.exe Token: SeBackupPrivilege 6240 wevtutil.exe Token: SeSecurityPrivilege 7800 wevtutil.exe Token: SeBackupPrivilege 7800 wevtutil.exe Token: SeSecurityPrivilege 7824 wevtutil.exe Token: SeBackupPrivilege 7824 wevtutil.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
explorer.exepid process 56260 explorer.exe 56260 explorer.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
explorer.exepid process 56260 explorer.exe 56260 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.execmd.execmd.execmd.exedescription pid process target process PID 3204 wrote to memory of 3244 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 3244 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 4860 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 4860 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 4912 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 4912 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 1380 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3204 wrote to memory of 1380 3204 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 3060 wrote to memory of 1188 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 3060 wrote to memory of 1188 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 3060 wrote to memory of 3148 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 3060 wrote to memory of 3148 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 3060 wrote to memory of 4088 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 3060 wrote to memory of 4088 3060 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 4088 wrote to memory of 7796 4088 cmd.exe wevtutil.exe PID 4088 wrote to memory of 7796 4088 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7972 1188 cmd.exe cmd.exe PID 1188 wrote to memory of 7972 1188 cmd.exe cmd.exe PID 7972 wrote to memory of 8008 7972 cmd.exe wevtutil.exe PID 7972 wrote to memory of 8008 7972 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8064 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8064 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8084 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8084 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8116 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8116 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8132 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8132 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8168 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8168 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8184 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8184 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 3672 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 3672 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7796 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7796 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7908 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7908 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7756 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7756 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7996 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7996 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 296 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 296 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 400 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 400 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7984 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7984 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8076 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8076 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8048 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8048 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7872 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 7872 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8124 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8124 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8148 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8148 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8176 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8176 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8184 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 8184 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 2948 1188 cmd.exe wevtutil.exe PID 1188 wrote to memory of 2948 1188 cmd.exe wevtutil.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe"C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\windows\system32\sc.exe"C:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" start= auto2⤵
- Launches sc.exe
PID:3244
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:4860
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" start= auto2⤵
- Launches sc.exe
PID:4912
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" start defser2⤵
- Launches sc.exe
PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exeC:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c c:\windows\logg.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el3⤵
- Suspicious use of WriteProcessMemory
PID:7972 -
C:\Windows\system32\wevtutil.exewevtutil el4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8008
-
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "AMSI/Debug"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "AirSpaceChannel"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵PID:8184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "FirstUXPerf-Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "General"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "IHM_DebugChannel"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS-GPIO/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS-I2C/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-GPIO2/Debug"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-GPIO2/Performance"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-I2C/Debug"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-I2C/Performance"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceMFT"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationFrameServer"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MedaFoundationVideoProc"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MedaFoundationVideoProcD3D"3⤵PID:280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationAsyncWrapper"3⤵PID:7776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationContentProtection"3⤵PID:7992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDS"3⤵PID:7972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵PID:288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationMP4"3⤵PID:7780
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationMediaEngine"3⤵PID:8096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵PID:7924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformanceCore"3⤵PID:8056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵PID:8108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationSrcPrefetch"3⤵PID:8136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client-Streamingux/Debug"3⤵PID:8148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Admin"3⤵PID:8168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Debug"3⤵PID:4672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Operational"3⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Virtual"3⤵PID:7808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-SharedPerformance/Analytic"3⤵PID:11868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Client-Licensing-Platform/Admin"3⤵PID:11884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Client-Licensing-Platform/Debug"3⤵PID:11900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Client-Licensing-Platform/Diagnostic"3⤵PID:11916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵PID:11932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵PID:11944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵
- Clears Windows event logs
PID:11964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-OneCore-Setup/Analytic"3⤵PID:11980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵PID:11996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵PID:12028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:12280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AAD/Analytic"3⤵PID:11868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AAD/Operational"3⤵PID:11884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵PID:11948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ASN1/Operational"3⤵PID:11976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵PID:11964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:11980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵PID:12076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-All-User-Install-Agent/Admin"3⤵PID:12040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AllJoyn/Debug"3⤵PID:1668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AllJoyn/Operational"3⤵PID:12160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/Admin"3⤵PID:12180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/ApplicationTracing"3⤵PID:12200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/Diagnostic"3⤵PID:12228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/Internal"3⤵PID:12244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵PID:12260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵PID:4048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/Packaged"3⤵PID:5012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/Packaged"3⤵PID:11876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Admin"3⤵PID:11872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Analytic"3⤵PID:11912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Debug"3⤵PID:11936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Diagnostics"3⤵
- Clears Windows event logs
PID:11956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-State/Debug"3⤵PID:11944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-State/Diagnostic"3⤵PID:496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppReadiness/Admin"3⤵PID:11976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppReadiness/Debug"3⤵PID:11964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppReadiness/Operational"3⤵PID:11980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppSruProv"3⤵PID:12100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeployment/Diagnostic"3⤵PID:12096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeployment/Operational"3⤵PID:12156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Debug"3⤵PID:12176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Diagnostic"3⤵PID:12232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Operational"3⤵PID:12248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Restricted"3⤵PID:12252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ApplicabilityEngine/Analytic"3⤵PID:12276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ApplicabilityEngine/Operational"3⤵PID:3672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:7808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:11892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:4816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug"3⤵PID:11924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵PID:11884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic"3⤵PID:11952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace"3⤵PID:4316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:11968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory"3⤵PID:11984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Telemetry"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Steps-Recorder"3⤵PID:15932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppxPackaging/Debug"3⤵PID:15948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppxPackaging/Operational"3⤵PID:15972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppxPackaging/Performance"3⤵PID:15988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccess/Admin"3⤵PID:16004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccess/Operational"3⤵PID:16024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccessBroker/Admin"3⤵PID:16044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccessBroker/Operational"3⤵
- Clears Windows event logs
PID:16060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AsynchronousCausality/Causality"3⤵PID:16076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/CaptureMonitor"3⤵PID:16092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/GlitchDetection"3⤵PID:16108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Informational"3⤵PID:16124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Operational"3⤵PID:16140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Performance"3⤵PID:16156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/PlaybackManager"3⤵PID:16172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audit/Analytic"3⤵PID:16188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication"3⤵PID:16204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController"3⤵PID:16244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/ProtectedUser-Client"3⤵PID:16280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController"3⤵PID:16352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController"3⤵PID:16368
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AxInstallService/Log"3⤵PID:1484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHPORT/HCI"3⤵PID:15952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHPORT/L2CAP"3⤵PID:4020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHUSB/Diagnostic"3⤵PID:1816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHUSB/Performance"3⤵PID:952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic"3⤵PID:732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BackgroundTaskInfrastructure/Operational"3⤵PID:15992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational"3⤵PID:16040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Backup"3⤵PID:16056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Base-Filtering-Engine-Connections/Operational"3⤵PID:16088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational"3⤵
- Clears Windows event logs
PID:16096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Battery/Diagnostic"3⤵PID:16116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Analytic"3⤵PID:16132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Operational"3⤵PID:16148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"3⤵PID:16160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"3⤵PID:16176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-Driver-Performance/Operational"3⤵PID:16188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker/BitLocker"3⤵PID:16220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker/BitLocker"3⤵PID:19952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker/Tracing"3⤵PID:19964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Analytic"3⤵PID:19976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Operational"3⤵
- Clears Windows event logs
PID:20000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational"3⤵PID:20016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-Bthmini/Operational"3⤵PID:20036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"3⤵PID:20052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-Policy/Operational"3⤵PID:20068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCache/Operational"3⤵PID:20084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"3⤵
- Clears Windows event logs
PID:20100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"3⤵PID:20112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Analytic"3⤵PID:20140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheMonitoring/Analytic"3⤵
- Clears Windows event logs
PID:20128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Operational"3⤵PID:20156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Catalog"3⤵PID:20176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Operational"3⤵PID:20188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CDROM/Operational"3⤵PID:20204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Analytic"3⤵
- Clears Windows event logs
PID:20216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/ApartmentInitialize"3⤵PID:20228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/ApartmentUninitialize"3⤵PID:20240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Call"3⤵PID:20252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/CreateInstance"3⤵PID:20264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/ExtensionCatalog"3⤵PID:20276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/FreeUnusedLibrary"3⤵PID:20288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/RundownInstrumentation"3⤵PID:20300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Activations"3⤵PID:20312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/MessageProcessing"3⤵PID:20324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Tracing"3⤵PID:20336
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertPoleEng/Operational"3⤵
- Clears Windows event logs
PID:20348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"3⤵PID:20364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational"3⤵PID:20420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational"3⤵PID:20436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Cleanmgr/Diagnostic"3⤵PID:20452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"3⤵PID:20468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CloudStore/Debug"3⤵PID:16304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CloudStore/Operational"3⤵PID:19960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CmiSetup/Analytic"3⤵PID:20036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Operational"3⤵
- Clears Windows event logs
PID:20060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Verbose"3⤵PID:20076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Analytic"3⤵PID:20084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Debug"3⤵PID:20116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Compat-Appraiser/Analytic"3⤵PID:20132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Compat-Appraiser/Operational"3⤵PID:20152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-BindFlt/Debug"3⤵PID:20168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-BindFlt/Operational"3⤵PID:19948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcifs/Debug"3⤵PID:20200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcifs/Operational"3⤵PID:20188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcnfs/Debug"3⤵PID:20232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcnfs/Operational"3⤵
- Clears Windows event logs
PID:20248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreApplication/Diagnostic"3⤵PID:20252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreApplication/Operational"3⤵PID:20264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreApplication/Tracing"3⤵PID:20296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreSystem-SmsRouter-Events/Debug"3⤵PID:20308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreSystem-SmsRouter-Events/Operational"3⤵PID:20328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreWindow/Analytic"3⤵
- Clears Windows event logs
PID:20352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreWindow/Debug"3⤵PID:20416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"3⤵PID:23976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"3⤵PID:24008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crashdump/Operational"3⤵PID:24024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CredUI/Diagnostic"3⤵PID:24040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-BCRYPT/Analytic"3⤵PID:24052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-CNG/Analytic"3⤵PID:24068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DPAPI/BackUpKeySvc"3⤵PID:24080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DPAPI/Debug"3⤵PID:24096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DPAPI/Operational"3⤵PID:24112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DSSEnh/Analytic"3⤵PID:24132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-NCrypt/Operational"3⤵PID:24148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RNG/Analytic"3⤵PID:24168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RSAEnh/Analytic"3⤵PID:24184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/Analytic"3⤵PID:24200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/PerfTiming"3⤵PID:24224
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DAL-Provider/Analytic"3⤵PID:24240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DAL-Provider/Operational"3⤵PID:24260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DAMM/Diagnostic"3⤵PID:24276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DCLocator/Debug"3⤵PID:24304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DDisplay/Analytic"3⤵PID:24320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DDisplay/Logging"3⤵PID:24340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DLNA-Namespace/Analytic"3⤵PID:24356
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DNS-Client/Operational"3⤵
- Clears Windows event logs
PID:24372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Admin"3⤵PID:24392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Analytic"3⤵PID:24420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Debug"3⤵PID:24440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Operational"3⤵PID:24456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUI/Diagnostic"3⤵PID:28020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUSER/Diagnostic"3⤵PID:28040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Analytic"3⤵PID:28052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Logging"3⤵PID:28068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXP/Analytic"3⤵PID:28080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Data-Pdf/Debug"3⤵PID:28096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DataIntegrityScan/Admin"3⤵PID:28112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DataIntegrityScan/CrashRecovery"3⤵PID:28136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Analytic"3⤵PID:28152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Debug"3⤵PID:28168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Operational"3⤵PID:28184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Diagnostic"3⤵PID:28204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Operational"3⤵PID:28228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Performance"3⤵PID:28252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Scrubbing"3⤵PID:28268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Defrag-Core/Debug"3⤵PID:28288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deplorch/Analytic"3⤵PID:28300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DesktopActivityModerator/Diagnostic"3⤵PID:28316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DesktopWindowManager-Diag/Diagnostic"3⤵PID:28332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceAssociationService/Performance"3⤵PID:28348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceConfidence/Analytic"3⤵PID:28372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceGuard/Operational"3⤵PID:28408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceGuard/Verbose"3⤵PID:28444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Admin"3⤵PID:28460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Debug"3⤵PID:28492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Operational"3⤵PID:28508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Admin"3⤵PID:28536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Analytic"3⤵PID:28652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Debug"3⤵PID:29488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Operational"3⤵
- Clears Windows event logs
PID:28352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Analytic"3⤵PID:32068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Operational"3⤵PID:32100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUpdateAgent/Operational"3⤵
- Clears Windows event logs
PID:32116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Informational"3⤵PID:32136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Performance"3⤵PID:32160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Devices-Background/Operational"3⤵PID:32176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Admin"3⤵PID:32196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Operational"3⤵PID:32216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Admin"3⤵PID:32240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Operational"3⤵PID:32264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiagCpl/Debug"3⤵PID:32280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-AdvancedTaskManager/Analytic"3⤵PID:32296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Analytic"3⤵PID:32312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Debug"3⤵PID:32332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Operational"3⤵PID:32348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-MSDE/Debug"3⤵PID:32372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Analytic"3⤵PID:32396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Debug"3⤵PID:32412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Operational"3⤵PID:32428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Debug"3⤵PID:32456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Operational"3⤵PID:32472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Perfhost/Analytic"3⤵PID:32500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scheduled/Operational"3⤵PID:32512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Admin"3⤵PID:32528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Analytic"3⤵PID:33448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Debug"3⤵PID:36036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Operational"3⤵PID:36052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug"3⤵PID:36068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational"3⤵PID:36084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDC/Analytic"3⤵PID:36100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDI/Debug"3⤵PID:36116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Debug"3⤵PID:36132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Operational"3⤵PID:36180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic"3⤵PID:36312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic"3⤵PID:36516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic"3⤵PID:36800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback"3⤵PID:36848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Operational"3⤵PID:36264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10/Analytic"3⤵PID:36468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10_1/Analytic"3⤵PID:36452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Analytic"3⤵PID:36680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Logging"3⤵PID:36704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/PerfTiming"3⤵PID:36752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D12/Analytic"3⤵PID:36064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D12/Logging"3⤵PID:36132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D12/PerfTiming"3⤵PID:36292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D9/Analytic"3⤵PID:36392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3DShaderCache/Default"3⤵PID:36644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectComposition/Diagnostic"3⤵PID:36292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectManipulation/Diagnostic"3⤵PID:36284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectShow-KernelSupport/Performance"3⤵PID:36420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectSound/Debug"3⤵PID:36464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Disk/Operational"3⤵PID:36756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnostic/Operational"3⤵PID:36684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticDataCollector/Operational"3⤵PID:40088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticResolver/Operational"3⤵PID:40300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Api/Analytic"3⤵PID:40472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Api/ExternalAnalytic"3⤵
- Clears Windows event logs
PID:40532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Api/InternalAnalytic"3⤵PID:40608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Cli/Analytic"3⤵PID:40720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Debug"3⤵PID:40744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Operational"3⤵PID:40852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplaySwitch/Diagnostic"3⤵PID:40908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Documents/Performance"3⤵PID:40220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dot3MM/Diagnostic"3⤵PID:40180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DriverFrameworks-UserMode/Operational"3⤵PID:40612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DucUpdateAgent/Operational"3⤵
- Clears Windows event logs
PID:40444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-API/Diagnostic"3⤵PID:40200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Core/Diagnostic"3⤵PID:41080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Dwm/Diagnostic"3⤵PID:41336
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Redir/Diagnostic"3⤵PID:44944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Udwm/Diagnostic"3⤵PID:45024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl-Admin"3⤵PID:41360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl-Operational"3⤵PID:42416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Contention"3⤵
- Clears Windows event logs
PID:41072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Diagnostic"3⤵PID:41296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Performance"3⤵PID:43020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Power"3⤵PID:43048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskSyncProvider/Analytic"3⤵PID:43064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EDP-Application-Learning/Admin"3⤵PID:43088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EDP-Audit-Regular/Admin"3⤵PID:44688
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EDP-Audit-TCB/Admin"3⤵PID:42420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EFS/Debug"3⤵PID:49112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ESE/IODiagnose"3⤵PID:47028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ESE/Operational"3⤵PID:47332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Analytic"3⤵PID:47656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Debug"3⤵
- Clears Windows event logs
PID:48648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Operational"3⤵PID:48912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-RasChap/Operational"3⤵PID:49116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-RasTls/Operational"3⤵PID:47188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-Sim/Operational"3⤵PID:48548
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-Ttls/Operational"3⤵PID:47236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EaseOfAccess/Diagnostic"3⤵PID:47504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Energy-Estimation-Engine/EventLog"3⤵PID:48616
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Energy-Estimation-Engine/Trace"3⤵PID:48748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EnhancedStorage-EhStorTcgDrv/Analytic"3⤵PID:48924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Debug"3⤵PID:48972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Operational"3⤵PID:48960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog-WMIProvider/Debug"3⤵PID:47028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Analytic"3⤵PID:49128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Debug"3⤵PID:50880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Analytic"3⤵PID:49992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Debug"3⤵PID:51888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Operational"3⤵PID:52760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FailoverClustering-Client/Diagnostic"3⤵
- Clears Windows event logs
PID:50536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Fault-Tolerant-Heap/Operational"3⤵PID:50880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FeatureConfiguration/Analytic"3⤵PID:51744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FeatureConfiguration/Operational"3⤵PID:51772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Catalog/Analytic"3⤵PID:51892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Catalog/Debug"3⤵PID:51944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-ConfigManager/Analytic"3⤵PID:51952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-ConfigManager/Debug"3⤵
- Clears Windows event logs
PID:52796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Core/Analytic"3⤵PID:52704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Core/Debug"3⤵PID:53100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Core/WHC"3⤵PID:52900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Engine/Analytic"3⤵PID:53060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Engine/BackupLog"3⤵PID:53136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Engine/Debug"3⤵PID:50588
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-EventListener/Analytic"3⤵PID:52808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-EventListener/Debug"3⤵PID:54744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Service/Analytic"3⤵PID:54792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Service/Debug"3⤵PID:54940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-UI-Events/Analytic"3⤵PID:55056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-UI-Events/Debug"3⤵PID:56108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileInfoMinifilter/Operational"3⤵PID:56128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Firewall-CPL/Diagnostic"3⤵PID:56144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Folder"3⤵PID:56176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Debug"3⤵PID:56232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Operational"3⤵PID:56288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GPIO-ClassExtension/Analytic"3⤵PID:53160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GenericRoaming/Admin"3⤵PID:3364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GroupPolicy/Operational"3⤵PID:58876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Performance"3⤵PID:59112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HelloForBusiness/Operational"3⤵PID:58876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Help/Operational"3⤵PID:60396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:60432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup-ListenerService"3⤵PID:60492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotspotAuth/Operational"3⤵PID:60592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Admin"3⤵PID:60544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Analytic"3⤵PID:60528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Hypervisor-Admin"3⤵PID:60660
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Hypervisor-Analytic"3⤵PID:60636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-NETVSC/Diagnostic"3⤵PID:60680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Hypervisor-Operational"3⤵
- Clears Windows event logs
PID:60624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Operational"3⤵PID:56188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Diagnose"3⤵PID:60500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-VID-Admin"3⤵PID:61216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Debug"3⤵PID:60512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Trace"3⤵PID:60560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Log"3⤵PID:60576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotspotAuth/Analytic"3⤵PID:60612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:60480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:60468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:60444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:60420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenterCPL/Performance"3⤵PID:59120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Debug"3⤵PID:59064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HAL/Debug"3⤵PID:59056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-VID-Analytic"3⤵PID:61828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IE-SmartScreen"3⤵PID:62172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKE/Operational"3⤵PID:62260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKEDBG/Debug"3⤵PID:60796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-Broker/Analytic"3⤵PID:61904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-CandidateUI/Analytic"3⤵PID:62072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-CustomerFeedbackManager/Debug"3⤵PID:62448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-CustomerFeedbackManagerUI/Analytic"3⤵PID:4424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPAPI/Analytic"3⤵PID:61344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPLMP/Analytic"3⤵PID:61320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPPRED/Analytic"3⤵PID:61300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPSetting/Analytic"3⤵PID:61288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPTIP/Analytic"3⤵PID:60680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-KRAPI/Analytic"3⤵PID:60832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-KRTIP/Analytic"3⤵PID:61268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-OEDCompiler/Analytic"3⤵PID:61244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-TCCORE/Analytic"3⤵PID:61424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-TCTIP/Analytic"3⤵PID:60636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-TIP/Analytic"3⤵PID:61260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPNAT/Diagnostic"3⤵PID:63812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPSEC-SRV/Diagnostic"3⤵PID:62996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPxlatCfg/Debug"3⤵PID:65276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPxlatCfg/Operational"3⤵PID:64184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IdCtrls/Analytic"3⤵PID:65004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IdCtrls/Operational"3⤵
- Clears Windows event logs
PID:65984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IndirectDisplays-ClassExtension-Events/Diagnostic"3⤵PID:65568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Input-HIDCLASS-Analytic"3⤵PID:65728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-InputSwitch/Diagnostic"3⤵
- Clears Windows event logs
PID:65876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International-RegionalOptionsControlPanel/Operational"3⤵PID:65936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Debug"3⤵PID:66096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Operational"3⤵PID:66256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Trace"3⤵PID:65376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KdsSvc/Operational"3⤵PID:66984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kerberos/Operational"3⤵PID:67200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Acpi/Diagnostic"3⤵PID:67328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-AppCompat/General"3⤵PID:67352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-AppCompat/Performance"3⤵PID:67372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ApphelpCache/Analytic"3⤵PID:67408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ApphelpCache/Debug"3⤵PID:67424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ApphelpCache/Operational"3⤵PID:67908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Analytic"3⤵PID:68628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Operational"3⤵PID:68656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic"3⤵PID:68696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Disk/Analytic"3⤵PID:68728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Admin"3⤵PID:68752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Analytic"3⤵PID:68792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-File/Analytic"3⤵PID:68824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-IO/Operational"3⤵PID:68864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Interrupt-Steering/Diagnostic"3⤵PID:68912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-IoTrace/Diagnostic"3⤵PID:68936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-LiveDump/Analytic"3⤵PID:68952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-LiveDump/Operational"3⤵PID:68976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Memory/Analytic"3⤵PID:69036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Network/Analytic"3⤵PID:69052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Pdc/Diagnostic"3⤵PID:69088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Pep/Diagnostic"3⤵PID:69124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Boot"3⤵PID:69192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Configuration"3⤵PID:69232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Configuration"3⤵PID:69320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Device"3⤵PID:69440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Driver"3⤵PID:69504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Driver"3⤵PID:68628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Diagnostic"3⤵
- Clears Windows event logs
PID:68688
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Diagnostic"3⤵PID:68776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Operational"3⤵PID:68836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Prefetch/Diagnostic"3⤵PID:68904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Process/Analytic"3⤵PID:68968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Processor-Power/Diagnostic"3⤵PID:69056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Analytic"3⤵PID:60392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Performance"3⤵PID:65452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ShimEngine/Debug"3⤵PID:69460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ShimEngine/Diagnostic"3⤵PID:69520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ShimEngine/Operational"3⤵PID:69536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Analytic"3⤵PID:69508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Operational"3⤵PID:68628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Analytic"3⤵PID:68744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Debug"3⤵PID:68776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Operational"3⤵PID:68856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Errors"3⤵PID:68936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Operational"3⤵PID:68992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-XDV/Analytic"3⤵PID:69168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KeyboardFilter/Admin"3⤵PID:69116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KeyboardFilter/Operational"3⤵PID:44644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KeyboardFilter/Performance"3⤵PID:47172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Known"3⤵PID:60688
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-L2NA/Diagnostic"3⤵
- Clears Windows event logs
PID:70916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LDAP-Client/Debug"3⤵PID:70968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LSA/Diagnostic"3⤵PID:71220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LSA/Operational"3⤵PID:71248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LSA/Performance"3⤵PID:71264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LUA-ConsentUI/Diagnostic"3⤵PID:71284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Analytic"3⤵PID:71312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Debug"3⤵PID:71824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Operational"3⤵PID:72276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LimitsManagement/Diagnostic"3⤵
- Clears Windows event logs
PID:72316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LinkLayerDiscoveryProtocol/Diagnostic"3⤵PID:72300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LinkLayerDiscoveryProtocol/Operational"3⤵
- Clears Windows event logs
PID:72316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LiveId/Analytic"3⤵PID:72268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LiveId/Operational"3⤵PID:72856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPEG2-Video-Encoder-MFT_Analytic"3⤵PID:73020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-CLNT/Diagnostic"3⤵PID:73520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-DRV/Diagnostic"3⤵PID:73012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-SRV/Diagnostic"3⤵PID:73456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSFTEDIT/Diagnostic"3⤵PID:73668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Admin"3⤵
- Clears Windows event logs
PID:72792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Debug"3⤵PID:69432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Diagnostic"3⤵PID:69488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Admin"3⤵PID:69052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Analytic"3⤵PID:73136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Debug"3⤵PID:73172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Operational"3⤵PID:73216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Media-Streaming/DMC"3⤵PID:73228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Media-Streaming/DMR"3⤵PID:73352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Media-Streaming/MDE"3⤵PID:73376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFCaptureEngine/MFCaptureEngine"3⤵PID:73476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter"3⤵PID:73616
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader"3⤵PID:73668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/Transform"3⤵PID:71816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-Performance/SARStreamResource"3⤵PID:72768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-PlayAPI/Analytic"3⤵PID:72828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MemoryDiagnostics-Results/Debug"3⤵PID:72828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Minstore/Analytic"3⤵PID:75320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Minstore/Debug"3⤵PID:75408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Api-Internal/Analytic"3⤵PID:75516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Api/Analytic"3⤵PID:75600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Analytic"3⤵PID:75636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Operational"3⤵PID:76220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-SmsApi/Analytic"3⤵PID:76612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MobilityCenter/Performance"3⤵PID:76668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Admin"3⤵PID:76716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Autopilot"3⤵PID:76768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Debug"3⤵PID:68740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/ManagementService"3⤵PID:75636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mprddm/Operational"3⤵PID:76228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Analytic"3⤵PID:76580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Operational"3⤵PID:76676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDF-HelperClassDiscovery/Debug"3⤵PID:76668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS-PacketCapture/Diagnostic"3⤵PID:76744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Diagnostic"3⤵PID:76684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Operational"3⤵PID:76720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NTLM/Operational"3⤵PID:76760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NWiFi/Diagnostic"3⤵PID:75644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Narrator/Diagnostic"3⤵PID:76192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ncasvc/Operational"3⤵PID:73076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NcdAutoSetup/Diagnostic"3⤵PID:72904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NcdAutoSetup/Operational"3⤵PID:76692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NdisImPlatform/Operational"3⤵PID:76720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ndu/Diagnostic"3⤵PID:75536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetShell/Performance"3⤵PID:70948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-Connection-Broker"3⤵PID:76632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-DataUsage/Analytic"3⤵PID:76664
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-Setup/Diagnostic"3⤵PID:76796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-and-Sharing-Center/Diagnostic"3⤵
- Clears Windows event logs
PID:75636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkBridge/Diagnostic"3⤵PID:75800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkLocationWizard/Operational"3⤵PID:72772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Diagnostic"3⤵PID:76612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Operational"3⤵
- Clears Windows event logs
PID:72308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProvider/Operational"3⤵PID:72308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProvisioning/Operational"3⤵PID:76988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProvisioning/Analytic"3⤵
- Clears Windows event logs
PID:76964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkSecurity/Debug"3⤵PID:79588
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkStatus/Analytic"3⤵PID:80328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-Correlation/Diagnostic"3⤵PID:80220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-RealTimeCommunication/Tracing"3⤵PID:80816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Diagnostic"3⤵PID:80172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Operational"3⤵PID:80888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ntfs/Operational"3⤵PID:80340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ntfs/Performance"3⤵PID:80296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ntfs/WHC"3⤵PID:79664
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLE/Clipboard-Performance"3⤵PID:80864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Debug"3⤵
- Clears Windows event logs
PID:80816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Diagnostic"3⤵PID:79684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-FirstLogonAnim/Diagnostic"3⤵PID:80868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-Core/Diagnostic"3⤵PID:80156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-DUI/Diagnostic"3⤵PID:80340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-DUI/Operational"3⤵PID:79312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-Plugins-Wireless/Diagnostic"3⤵PID:80164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OcpUpdateAgent/Operational"3⤵PID:80212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Analytic"3⤵PID:12136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Debug"3⤵PID:79340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Operational"3⤵PID:80868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/SyncLog"3⤵PID:79380
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneBackup/Debug"3⤵
- Clears Windows event logs
PID:79632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Diagnostic"3⤵PID:80768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Operational"3⤵PID:83620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OobeLdr/Analytic"3⤵PID:84012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OtpCredentialProvider/Operational"3⤵PID:83992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PCI/Diagnostic"3⤵PID:85196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PackageStateRoaming/Analytic"3⤵PID:85264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PackageStateRoaming/Debug"3⤵PID:85420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PackageStateRoaming/Operational"3⤵PID:85496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ParentalControls/Operational"3⤵PID:85636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Partition/Analytic"3⤵PID:86000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Partition/Diagnostic"3⤵
- Clears Windows event logs
PID:84712
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic"3⤵PID:87488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PerceptionRuntime/Operational"3⤵PID:87784
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PerceptionSensorDataService/Operational"3⤵PID:87920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-Nvdimm/Analytic"3⤵PID:88016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-Nvdimm/Diagnostic"3⤵PID:87480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-Nvdimm/Operational"3⤵PID:87884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-PmemDisk/Analytic"3⤵PID:88732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-PmemDisk/Diagnostic"3⤵PID:88752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-PmemDisk/Operational"3⤵PID:88768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Analytic"3⤵PID:88816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Certification"3⤵PID:88836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Diagnose"3⤵PID:88900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Operational"3⤵PID:88940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PhotoAcq/Analytic"3⤵PID:88960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PlayToManager/Analytic"3⤵
- Clears Windows event logs
PID:88980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Policy/Analytic"3⤵PID:89004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Policy/Operational"3⤵PID:89024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceStatusProvider/Analytic"3⤵PID:89044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceSyncProvider/Analytic"3⤵PID:89060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Power-Meter-Polling/Diagnostic"3⤵
- Clears Windows event logs
PID:88248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCfg/Diagnostic"3⤵PID:88748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCpl/Diagnostic"3⤵PID:88776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic"3⤵PID:80848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Analytic"3⤵
- Clears Windows event logs
PID:83460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Debug"3⤵PID:88828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Operational"3⤵PID:88796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Admin"3⤵PID:88872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Analytic"3⤵PID:84704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Debug"3⤵PID:83628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Operational"3⤵PID:88956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrimaryNetworkIcon/Performance"3⤵PID:83572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintBRM/Admin"3⤵PID:65924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService-USBMon/Debug"3⤵PID:72972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Admin"3⤵PID:80852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Debug"3⤵PID:73052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Operational"3⤵PID:90964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Privacy-Auditing/Operational"3⤵PID:91028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ProcessStateManager/Diagnostic"3⤵PID:91044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/Analytic"3⤵PID:91076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/CompatAfterUpgrade"3⤵PID:91092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/Admin"3⤵PID:91112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/AutoPilot"3⤵PID:89672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/Debug"3⤵
- Clears Windows event logs
PID:91004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/ManagementService"3⤵PID:91028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Proximity-Common/Diagnostic"3⤵PID:91520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Proximity-Common/Informational"3⤵PID:92568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Proximity-Common/Performance"3⤵PID:92616
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Developer/Debug"3⤵PID:92648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-InProc/Debug"3⤵PID:92660
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Platform/Admin"3⤵PID:92676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Platform/Debug"3⤵PID:92708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Platform/Operational"3⤵PID:92764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-Pacer/Diagnostic"3⤵PID:92884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-qWAVE/Debug"3⤵PID:93020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC-Proxy/Debug"3⤵PID:93108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/Debug"3⤵PID:93124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/EEInfo"3⤵PID:93156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RRAS/Debug"3⤵PID:93172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RRAS/Operational"3⤵PID:91752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RadioManager/Analytic"3⤵PID:92580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ras-NdisWanPacketCapture/Diagnostic"3⤵PID:92676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RasAgileVpn/Debug"3⤵PID:92772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RasAgileVpn/Operational"3⤵PID:92888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReFS/Operational"3⤵PID:93076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Analytic"3⤵PID:92772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Operational"3⤵PID:87972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Analytic"3⤵PID:94132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Operational"3⤵PID:94152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Regsvr32/Operational"3⤵PID:95348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵
- Clears Windows event logs
PID:95364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵PID:95380
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Admin"3⤵PID:95396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Operational"3⤵PID:95412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Tracing"3⤵PID:95428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin"3⤵PID:95456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Debug"3⤵PID:96428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational"3⤵PID:96832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RemoteFX-Synth3dvsc/Admin"3⤵PID:96912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-Kernel-Mode-Transport/Debug"3⤵PID:96944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-User-Mode-Transport/Debug"3⤵PID:96960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-SessionServices/Operational"3⤵PID:96976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-Rdbss/Diagnostic"3⤵PID:96992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-Rdbss/Operational"3⤵PID:97004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResetEng-Trace/Diagnostic"3⤵PID:97020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Detector/Operational"3⤵PID:97064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Resolver/Operational"3⤵PID:97172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResourcePublication/Tracing"3⤵PID:97232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RestartManager/Operational"3⤵PID:96680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RetailDemo/Admin"3⤵PID:90976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RetailDemo/Operational"3⤵PID:92632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Graphics/Analytic"3⤵PID:92692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Networking-BackgroundTransfer/Tracing"3⤵PID:96980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Networking/Tracing"3⤵PID:97028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Web-Http/Tracing"3⤵PID:96432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-WebAPI/Tracing"3⤵PID:96836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTAdaptiveMediaSource"3⤵PID:91108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTCaptureEngine"3⤵
- Clears Windows event logs
PID:92804
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTMediaStreamSource"3⤵
- Clears Windows event logs
PID:92904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTTranscode"3⤵PID:97020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime/CreateInstance"3⤵PID:97136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime/Error"3⤵PID:88756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/Analytic"3⤵PID:92856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/HelperClassDiagnostic"3⤵PID:96968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/ObjectStateDiagnostic"3⤵PID:96832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/Operational"3⤵PID:92752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBDirect/Admin"3⤵PID:92748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBDirect/Debug"3⤵PID:99068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBDirect/Netmon"3⤵PID:99104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Analytic"3⤵PID:99124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Audit"3⤵PID:99140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Connectivity"3⤵PID:100924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Diagnostic"3⤵PID:101156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Operational"3⤵PID:101232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Performance"3⤵PID:101308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Security"3⤵PID:100640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBWitnessClient/Admin"3⤵PID:101124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBWitnessClient/Informational"3⤵PID:100708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SPB-ClassExtension/Analytic"3⤵PID:99172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SPB-HIDI2C/Analytic"3⤵PID:103864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Schannel-Events/Perf"3⤵PID:105108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sdbus/Analytic"3⤵PID:105080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sdbus/Debug"3⤵PID:104104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sdstor/Analytic"3⤵
- Clears Windows event logs
PID:104596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-Core/Diagnostic"3⤵PID:104628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-ProtocolHandlers/Diagnostic"3⤵PID:104568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SearchUI/Diagnostic"3⤵PID:104236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SearchUI/Operational"3⤵PID:105324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecureAssessment/Operational"3⤵PID:100736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Adminless/Operational"3⤵
- Clears Windows event logs
PID:99284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic"3⤵PID:100600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Operational"3⤵PID:101068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-EnterpriseData-FileRevocationManager/Operational"3⤵PID:104928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Operational"3⤵PID:105120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Performance"3⤵
- Clears Windows event logs
PID:104936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityListener/Operational"3⤵PID:105352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityStore/Performance"3⤵PID:100940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-LessPrivilegedAppContainer/Operational"3⤵PID:100804
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Mitigations/KernelMode"3⤵PID:104128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Mitigations/UserMode"3⤵PID:104532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Netlogon/Operational"3⤵PID:104580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX-GC/Analytic"3⤵PID:104236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX-GenuineCenter-Logging/Operational"3⤵PID:104636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX-Notifications/ActionCenter"3⤵PID:99300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX/Analytic"3⤵PID:105416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP/Perf"3⤵PID:104564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-UserConsentVerifier/Audit"3⤵PID:101064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Vault/Performance"3⤵PID:104132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecurityMitigationsBroker/Admin"3⤵PID:93052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecurityMitigationsBroker/Operational"3⤵PID:105980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecurityMitigationsBroker/Perf"3⤵PID:106140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SendTo/Diagnostic"3⤵PID:105572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sens/Debug"3⤵PID:106160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sensors/Debug"3⤵PID:107188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sensors/Performance"3⤵PID:107484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Serial-ClassExtension-V2/Analytic"3⤵PID:107516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Serial-ClassExtension/Analytic"3⤵PID:108180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ServiceReportingApi/Debug"3⤵PID:108632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services-Svchost/Diagnostic"3⤵PID:108936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services/Diagnostic"3⤵PID:108984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Servicing/Debug"3⤵
- Clears Windows event logs
PID:109028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-Azure/Debug"3⤵PID:109088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-Azure/Operational"3⤵PID:109148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-OneDrive/Analytic"3⤵PID:109256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-OneDrive/Debug"3⤵PID:109288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-OneDrive/Operational"3⤵PID:109384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/Analytic"3⤵
- Clears Windows event logs
PID:108640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/Debug"3⤵PID:109320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/Operational"3⤵PID:109340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/VerboseDebug"3⤵PID:109436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Setup/Analytic"3⤵PID:109408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupCl/Analytic"3⤵PID:108720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupPlatform/Analytic"3⤵PID:109248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupQueue/Analytic"3⤵PID:110416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupUGC/Analytic"3⤵PID:110640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic"3⤵PID:111576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AppWizCpl/Diagnostic"3⤵PID:110624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic"3⤵PID:110620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Common/Diagnostic"3⤵
- Clears Windows event logs
PID:111700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic"3⤵PID:112800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredentialProviderUser/Diagnostic"3⤵PID:112972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic"3⤵PID:113060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-LogonUI/Diagnostic"3⤵PID:113116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic"3⤵PID:113220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ConnectedAccountState/ActionCenter"3⤵PID:113276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/ActionCenter"3⤵PID:113348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/AppDefaults"3⤵PID:113404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Diagnostic"3⤵PID:113448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/LogonTasksChannel"3⤵PID:113492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Operational"3⤵PID:113540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-DefaultPrograms/Diagnostic"3⤵PID:113660
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-LockScreenContent/Diagnostic"3⤵PID:108484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-OpenWith/Diagnostic"3⤵PID:108652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Shwebsvc"3⤵PID:109500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ZipFolder/Diagnostic"3⤵PID:112888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShellCommon-StartLayoutPopulation/Diagnostic"3⤵
- Clears Windows event logs
PID:112940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShellCommon-StartLayoutPopulation/Operational"3⤵PID:113024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shsvcs/Diagnostic"3⤵PID:113188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SleepStudy/Diagnostic"3⤵PID:113272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-Audit/Authentication"3⤵PID:113292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-DeviceEnum/Operational"3⤵PID:113332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-TPM-VCard-Module/Admin"3⤵PID:113348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-TPM-VCard-Module/Operational"3⤵PID:113532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartScreen/Debug"3⤵PID:113568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Audit"3⤵PID:113652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Connectivity"3⤵PID:112532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Diagnostic"3⤵PID:108648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Security"3⤵PID:109476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Speech-UserExperience/Diagnostic"3⤵PID:109500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spell-Checking/Analytic"3⤵PID:113248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SpellChecker/Analytic"3⤵PID:113612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spellchecking-Host/Analytic"3⤵PID:108504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SruMon/Diagnostic"3⤵PID:112916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SrumTelemetry"3⤵PID:112552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Debug"3⤵PID:113396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Diagnostic"3⤵PID:113496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Operational"3⤵PID:112892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Restricted"3⤵PID:115216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorDiag/Operational"3⤵PID:115676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorPort/Operational"3⤵PID:116144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Admin"3⤵PID:116636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Analytic"3⤵PID:116676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Debug"3⤵PID:116704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Diagnose"3⤵
- Clears Windows event logs
PID:116720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Operational"3⤵PID:115700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Admin"3⤵PID:116156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Analytic"3⤵PID:116668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Debug"3⤵PID:116680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Diagnose"3⤵PID:116708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Operational"3⤵PID:115696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Admin"3⤵PID:116704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Analytic"3⤵
- Clears Windows event logs
PID:116776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Debug"3⤵PID:116880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Diagnose"3⤵PID:116936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Operational"3⤵PID:117012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Admin"3⤵PID:117132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Analytic"3⤵PID:117408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Debug"3⤵PID:117360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Diagnose"3⤵PID:117448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Health"3⤵PID:117576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Operational"3⤵PID:116708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Tiering-IoHeat/Heat"3⤵PID:116856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Tiering/Admin"3⤵PID:117020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageManagement/Debug"3⤵PID:117516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageManagement/Operational"3⤵PID:117504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSettings/Diagnostic"3⤵PID:117164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-Driver/Diagnostic"3⤵PID:119760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-Driver/Operational"3⤵PID:120640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-Driver/Performance"3⤵PID:121076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-ManagementAgent/WHC"3⤵PID:121144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-SpaceManager/Diagnostic"3⤵PID:121276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-SpaceManager/Operational"3⤵
- Clears Windows event logs
PID:121396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Store/Operational"3⤵PID:121648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storsvc/Diagnostic"3⤵PID:121756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-Csr/Operational"3⤵PID:121832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-SMSS/Operational"3⤵PID:121032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/Main"3⤵PID:121216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/PfApLog"3⤵PID:121392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/StoreLog"3⤵PID:121480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysmon/Operational"3⤵PID:121552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysprep/Analytic"3⤵PID:121612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-System-Profile-HardwareId/Diagnostic"3⤵PID:121116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsHandlers/Debug"3⤵PID:121148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsThreshold/Debug"3⤵PID:121296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsThreshold/Diagnostic"3⤵PID:121292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsThreshold/Operational"3⤵PID:121348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Diagnostic"3⤵PID:121524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Operational"3⤵PID:121536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Debug"3⤵PID:117564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Diagnostic"3⤵PID:121556
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Debug"3⤵PID:121608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Diagnostic"3⤵PID:120824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TTS/Diagnostic"3⤵PID:117160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TWinAPI/Diagnostic"3⤵PID:117476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TWinUI/Diagnostic"3⤵
- Clears Windows event logs
PID:117592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TWinUI/Operational"3⤵PID:121432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZSync/Analytic"3⤵PID:121636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZSync/Operational"3⤵
- Clears Windows event logs
PID:117328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZUtil/Operational"3⤵PID:121700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Debug"3⤵PID:116108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Diagnostic"3⤵PID:113960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Maintenance"3⤵PID:116700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Operational"3⤵PID:116944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskbarCPL/Diagnostic"3⤵PID:121768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin"3⤵PID:120544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic"3⤵PID:116156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug"3⤵PID:117456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational"3⤵PID:121032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Admin"3⤵PID:121264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic"3⤵PID:121404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Debug"3⤵PID:121460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Operational"3⤵PID:121516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-MediaRedirection/Analytic"3⤵PID:121984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Admin"3⤵PID:121676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Analytic"3⤵PID:123384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Debug"3⤵PID:123432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Operational"3⤵PID:123452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Admin"3⤵PID:124724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Analytic"3⤵PID:125272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Debug"3⤵PID:125292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Operational"3⤵PID:125308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Analytic"3⤵PID:125496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Operational"3⤵PID:124652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Debug"3⤵PID:125896
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture"3⤵PID:124508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback"3⤵PID:125040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin"3⤵PID:125288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic"3⤵PID:121840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug"3⤵PID:114388
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational"3⤵PID:125184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin"3⤵PID:125460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic"3⤵PID:125552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug"3⤵PID:125680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational"3⤵PID:125728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Tethering-Manager/Analytic"3⤵PID:125920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Tethering-Station/Analytic"3⤵
- Clears Windows event logs
PID:125940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeCPL/Diagnostic"3⤵PID:124800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeUI/Diagnostic"3⤵PID:124692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Threat-Intelligence/Analytic"3⤵PID:125044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Time-Service-PTP-Provider/PTP-Operational"3⤵PID:125100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Time-Service/Operational"3⤵PID:125224
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Troubleshooting-Recommended/Admin"3⤵PID:120540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Troubleshooting-Recommended/Operational"3⤵PID:117128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TunnelDriver"3⤵PID:125456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC-FileVirtualization/Operational"3⤵PID:125272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC/Operational"3⤵PID:116104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UI-Shell/Diagnostic"3⤵PID:125792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAnimation/Diagnostic"3⤵
- Clears Windows event logs
PID:126256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Debug"3⤵PID:128544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Diagnostic"3⤵PID:124664
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Perf"3⤵
- Clears Windows event logs
PID:128244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIRibbon/Diagnostic"3⤵PID:125536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-MAUSBHOST-Analytic"3⤵PID:128540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-UCX-Analytic"3⤵PID:128600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB/Diagnostic"3⤵PID:128968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB3-Analytic"3⤵PID:121740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBPORT/Diagnostic"3⤵PID:126256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBXHCI-Analytic"3⤵
- Clears Windows event logs
PID:128064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBXHCI-Trustlet-Analytic"3⤵PID:128244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UniversalTelemetryClient/Operational"3⤵PID:128556
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:128956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:125408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:128064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:128244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:128940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:128556
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:128044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:120552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Analytic"3⤵PID:69044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Operational"3⤵PID:125580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserAccountControl/Diagnostic"3⤵PID:128516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserModePowerService/Diagnostic"3⤵PID:121680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/ActionCenter"3⤵PID:123776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceInstall"3⤵PID:128976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceMetadata/Debug"3⤵PID:128556
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/Performance"3⤵PID:128540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/SchedulerOperations"3⤵PID:126108
-
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3148
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c powercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\powercfg.exepowercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵PID:7796
-
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:128568
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:128992
-
-
\??\c:\windows\system32\wbadmin.exe"c:\windows\system32\wbadmin.exe" delete catalog -quiet2⤵
- Deletes backup catalog
PID:128960
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7788
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:56260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:61356
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:64384
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:69260
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:69072
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:72688
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:75444
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:76672
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:79332
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2108
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:80868
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:87540
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:88252
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:84748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:92536
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:92748
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:96852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:91020
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:96968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:97140
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:100700
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:100832
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:104940
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:107468
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:108616
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:112016
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:112944
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:113348
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:116724
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:117288
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:121692
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:121640
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:125320
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:121724
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:127528
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:129016
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:114388
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:129008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
1Indicator Removal
4File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
601B
MD59d1caa6a9a4beead0b3fd75e6b576251
SHA1aaa98a55e32449453febd97563772685f8eba2b3
SHA25630e01b1fc5d6fdc84e9b6d46b171bfadc1693ed54fc14879bf95a176aa9c3251
SHA512a6f5300be15fbb908ff8d5d71860f8c96d9a32f8dff9da0d8bbd009ae257349a7493cca5f51937d9dd31553f47a8bb54a3fd140e866a52a4bca2d228ce49dcf7
-
Filesize
601B
MD5ba25a3c490b387457ec880982972bad3
SHA18a4a853f03568b372a1591155f93683fac6de182
SHA2564e02856ec3df2b1cd1b3bcf97988f1b807ad183cefb33515f7be0b3bb51f4e7b
SHA512747f5f2c9ed25ef28d32956e81cb48d517e377d58d19f34b33848c5888a1598f199fc590e89b59e2524c575d9ed03c8d13662ef171a1daedf089ff40be16724c
-
Filesize
827B
MD50ce69ee5904c9817efb850cf5b7195d0
SHA1095c47c08d403ce0cc9ad03a6e70af78bc511381
SHA2564891f962ad1ecc1515e3c1089c24c9bd3513fa89d6f4a1c02fb3034ffb3b4d72
SHA51278cb0dab324bf119af95f9df5b22f3f43a47b5a97490630f195ea8391a650706350efb2190aa3d7ee327ccfe15916eacff009f3833f391843c02660862604f9a
-
Filesize
601B
MD5864525eb4bfee1363f87e6baa7c2b0fd
SHA16f59760e080c2984cd194984ef64d9a90063564d
SHA25683613e8c9f2db95a50b186910961216ade62cfc01362bc06c6321107796567ff
SHA512d8d67180041a981f020073903f212438fc8c7df2bb13508a7e8dcc18fd98249101410d3fa936ae94615604a5f6f19e7f9363b309dc48e0d4050cf43bc59c518a
-
Filesize
21B
MD5ae5b870422a894681852149c70f30f81
SHA104f0b227483c14af01f7401cdf9658878e5edfe7
SHA2560658d38ddff34224da386c983352798cc4770351b7ce80879beb7b601adc26d8
SHA512d0ba1e149fd1b708890c4033f2015a3b3b273427984ef9ee462f697d7ce5186a102448bd282560fd2a0fe49f0f72a9408366b86f36979d0f54db373d38dde811
-
Filesize
633KB
MD5dd7347a40555677d310802b1f29ea8a7
SHA12a105c7692ecd60b1715a1fe19f498eaf1c7b472
SHA256bf963cd8c7f6d048bb1a7003b5cde30afcc89a9f36038961bfc8510e9c5ba31c
SHA512df0a452881bc9fe71e02351a553507e7e6e4fa8ac4f30c8729da9808e351cf56b589e5a9e1e23461d7874f17ac34a08ea3c3c4134e69b0ffd1b3d82127a2a2c5
-
Filesize
776KB
MD5e18c31558260e887a1c49cbdb8e1f1c6
SHA1e4347bf18dd51da88da831dc61e663a87bc54adb
SHA2569dbbbd637f8a57314a70ad58d02a443b7c17d3e265c0267380d4f1fb0193c838
SHA5126e96af81f37f52ed6549465cc3ca17ee050a2cfe620aa35621e981bf8ab8b872f251b42e912f6a5ec1205d1a25d809e178dbc430bc155d2079e1c48de3511afd
-
Filesize
895KB
MD5f2bcd81e38789a4e40c9375a6e92f6e5
SHA1a092be027dc00ad7e1c6384bdb32717a8b439348
SHA2560ca91b9194cfe4fdc93330840b8b41974751d1e1ed9d277403e8359f96127e3f
SHA5124a3af56b8273259a44614c9dfeaf36d47d4297a3bd9f835902fa8b15bcee9143946083e73cf58cd29198acb6df1b6faed522588aa56681adb05b1186532b2f70
-
Filesize
919KB
MD525f3c7a74fa24e9525ca81831fa1e903
SHA1a5c9ff14a927053edddbf4de583cb2f3185d9558
SHA256eca0e9c6ccb7bbad22be68c0a968f4b88b7949177a43eee1c53fe4a5d9c11cf7
SHA512fc90b1a42fbd8b94156a968a4d057c2e18f287dd7aeb50020b0c02a13894029ae92ad7e2cde5c98d2fbdb7d8fcafefe1090b3adf917f9e363470dc06e6ade1be
-
Filesize
848KB
MD5089ae2888fa7906f8ad4e7a8dfb18958
SHA1d78b520379ffd96fc1a2b84c7a6baef6036ad8eb
SHA256311c36573bce7cc72a7e48e8f452542d08e03265fc1e1a1a03888a9840df14ee
SHA512963bf31e7a5051228c68397e472d6bbac028be79410957dc7a098212a91bbfb604b2e97a41b7a0bffbaa0cdbd0ab5d813ea2dc7ddf668bd549f3dae2d218b286
-
Filesize
704KB
MD5ac277aadb20e9aef46539b9e37d2ec9a
SHA14c87b3d143e7840988b67e525472544285b755eb
SHA256a19c4965ed2392b189ce2f46eb208bf7e7406a7680f26b4739a4cf8679849976
SHA512dc0d38b2bc096dbbd1a0aa5056ba4d3937bad98c3d343ee4b583c0103b3e5d505650855c17a5b47946faf94081f5da643d7afa0bcbf414d8c329bd5c03a5e170
-
Filesize
394KB
MD55170c8a3d62c9adfc4e8a6338a761e73
SHA101aa2036fd1c3f06674dc76f6dc016077eba579d
SHA256a5c659ea62cd5c149c7b82302200d346e577cb0045b9f983c4c462fad159eca6
SHA51239e70bc3fde14b68d842325f8e08d3caff80dd6ca85b8b5f15ad7f5bc2c06fa8cac3da84ddb224429371489d3666f59a1cdcc771d82cede632e1e7bd38fbaede
-
Filesize
418KB
MD531cf96bab0e48ce70fb75076df475912
SHA153cdb49905e86dc2ea46086b64f73aa6b2a4db05
SHA256da5d7a0268fe02586ddd67b0dcbe16c0346be8145aa102e697e80bde691c77f0
SHA512b68bc4e826779d0669b2b5271442e13fb1cbe533ef85619b8b4c0a71d844d6bcb369d568ac888e413da9fc908fe2af36919d0c4ab05a8e679436b8145959b59b
-
Filesize
871KB
MD51f358792af4cf87714ef88414c6e7713
SHA1401baa94c0e5a22d8081a1386c822d1f278d8b0b
SHA256f7beba60f2286133ea90dd2aea96869bb1e1b7f84977141735203f56ffe6cfef
SHA51209203a4e423952eaa2225c4cc866c1395c578879da03aaeb60030aed99505d7202dd72eaf2ad690c9df2cd861d1c2cdc74a74fda0ec4246dae6013ca389e9e07
-
Filesize
346KB
MD5d39a303d3945bf611b18460229bed3ca
SHA19574e739d6e704c322dc9214456aafab828af00a
SHA2564fa704ec79558dacafd4cb9a964eeb8c69eea6ab66e0ec0c6681c1fb081f6b08
SHA5123def68ae0c371573112856b94ba832a4cedc13ef0882b54e7a834053a7f01823401bd6c427c45a33982b812f858acc61e7a81112ea921dcdf9b15c0215424100
-
Filesize
79KB
MD5645a8e7d5df773380fc76797f0c37665
SHA1329fc2646b0eeda67a503ba9921734aa0e14ff27
SHA2564a3e1c6691a85315cd6fe56e05413a9db45b5462d2e1d9e1aaf77dee90d1b221
SHA512350694cadf89d0d3b05f41684093310a73eb2bafd834c4cf11a5a76f60589f6d8a908925f3adcc67a5fcb3acf11c4062f1c65d0675235e59de970375717292bb
-
Filesize
10KB
MD5d25413abbeb3d84786bfb657030816cc
SHA13d096ed816af87c383e99711e4d9a57650ca4ade
SHA2566bfd4b3892c83871807c2fb381ef3e52913eeb42443c0086dc72a0cf5af70e49
SHA512974e0b61255d2533f8a23924e21afc87abf0449d0fd950e1d786c658d974870412835e3287e2fe892217acdfe3954e97e071f2034d2afa1f310bf00b725ab297
-
Filesize
174B
MD5e0fd7e6b4853592ac9ac73df9d83783f
SHA12834e77dfa1269ddad948b87d88887e84179594a
SHA256feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122
SHA512289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55
-
Filesize
16KB
MD51dc1b77b16756449db9f6c73bdc0c2cd
SHA1280dc4c2589383085b2237fe360ceb4b2261322c
SHA256a12b31788c601f3b1f04c40aeea48d56c88d87b7d97d5194ae09b9ee7b1e53d5
SHA512ce9df2a4973d9bdadac5e228701441f005bb17411882b6707de3acebcb94d6b6f1197b125319a10198f80848c480a6ec0861927b2a98ee56ece4dc2d9a201b11
-
Filesize
7KB
MD57afb2caad6cbba24cd4eb72bcefb69d3
SHA1fa659ec7d31dc3a940139fb9f663939fe3fdf28f
SHA256d7667bb1ea99e54f4b510b1b83e30af48963f2e47776addec89ce561cda6a375
SHA5122ccae9741419fc68f92c67d03c114829dcc324e771250369b78363a56386ef56177279678c47aa68e8e5112cf5930230ffa4d21c085856064956a43b6254d553
-
Filesize
451B
MD5ac76abec734badca2e5bc3a508ce1b03
SHA1f7228389f26815fce7a2fe99604e464c99f63cc7
SHA25659abb832efcbf27b05f579accc1b33480029b3fee24600e4b409ce6c8483c1db
SHA512e15535433624549a45538a6f4a287582b69c3cec3c0f80e02948f13ce57036cdeb611e31c9124d2741c98963e242dd444737146d0babf737a6e36cd32baf84b7
-
Filesize
640KB
MD57cc204b34454af41aceb763482ea6b80
SHA1c760e352d6f5da4d151f24837043a70f45e4ce9a
SHA256489dca66c0fe5ad198a4b1391dc2417b380158a6c6cea70f7c811eaf7da521dc
SHA512dda03f03f9757c1ea184b0768c655c83342dc2ff93118b00aae8d0292bf95193370ce9c02c1cba1dc04ae41603f6cc1adb069f87914adf7b093aab6e15d0ae40
-
Filesize
128KB
MD5a32f782ffc31feb22555dc8f7897bfd6
SHA14b53377e3e3d501723a2399506464989e046d1aa
SHA256202692ca3f945e2c87a5e186c6bc6af8523dd2e2291cbcbbd9eda12d1a6d5187
SHA5123f3be5f596a6c31b7916150bc087a02e9bc0e9a3e45fac89a1313333534960847bc19da39e307dd9243f8d8ea92512bf9ee126488f7fa45460b30c7753f6f1ff
-
Filesize
451B
MD5fb6c58734b2a844505bf64178c98a412
SHA12ecbbbf4d8fc940c85e95e40f9ce61fac28d41bd
SHA256b4af3508ef1b9d81ca4db649b42edd61f08a35c1e21d23e48dd8fdd47a87ba37
SHA51261ed93dd64f0bb5081d2521657da9eac6eb93e1efe800d335a1073f806401694f6f060438a0fce557b1fbc944a93a2557004a9dc1c738e7bb4e4c9cb5ef0eb6b
-
Filesize
807KB
MD56071ff510fd1f84fa42abdb7272166d0
SHA13673c89d90172974a171a8f0fbc75d49ed6810f4
SHA256c807743b67d89af4c5569864b2763b1aeb1f33478d660dd790aac0e26a01aaea
SHA5128999a145413f0643b8c755feec27bafd3cfec97c6e41ebc1c73ffc4498087a03b8f6693f6398c9a2487ad578ce143333e7f1bb13373f42bc83b109537a1fdc40
-
Filesize
451B
MD5bf034d4d3cdb9fa121372af57c7e6129
SHA1e7a9b725dbf191a7116747df1a48268fb8bc616b
SHA256644a18472b43f8c356453ce51b89dfea9a6df98766e90abfab7f72b190804b38
SHA512ef2bc71e4352ee1313ed188c1b9c95a2b25e9710ee8c1095e9fb196fb9527f8a4b98aa002a31c6675128ac94f30a41b8901b43601062d466ed80d0e37d7284a1
-
Filesize
664KB
MD54525510c94c5c7817d7f599d17d594a0
SHA1106278d47271ba3786bcc9a6a07bf9757e29c759
SHA25643b4c6af59bdca351652537424484f21c13ff119c8d099a5aa123fc6b170ed8e
SHA5127cc84ce3427c5d149c165ab50e7374547d9993c7ba76bdcd1547bfffeb4f7042e4c28605a93f96f9cdd88b1385074e3810b132b6bfb2bb0598f70c846ddeaa9d
-
Filesize
71KB
MD5aab253fde431dc9fa8ddee9690174727
SHA18792b2171c4cbd5134405c3866be9595cc253ab4
SHA256770c111389f86b61076083a5885344740f3847909ac349fa76c7f384c76210da
SHA5124d2fe8dbdd569029e738ffeb0666aef0e3d1ee6e446a7e8009cd198716f70b48f52d3d10a184795810ececaa47fc36e880dd8348221848736a329fa3929c1d2a
-
Filesize
673KB
MD54c57fb98e03a3287fe189580014aa65c
SHA1f2801e8fd2b3eb96e742c05c700380bdd47c3fb3
SHA256ef3989b07b542a375b9db83cd12dae482326e5c80ec58ace60c0d7a094948941
SHA512a6320169ff3cfcdcb9c181c3051a7513a56d46cbdb86bf723ec4899b628fcca159dd6a310a22dd822e6d6c6a53bd604176d60bc85d90eb17489e3533cfb4662f
-
Filesize
704KB
MD5ef35d98da041e65d531f33ff83dd8f4c
SHA1c2d7dfb32a3a6d2228149e89eb7a514364140ba6
SHA256443cd96957652f62e611b32a783436a868db9713684225ea6ce794b32528d7b4
SHA51281022a01248f511f6dbcc3de2cd142c6112851385989576fc40febc61643c338b20769f8981bfa8290942c42241de89d34df6832e56677e49bb4c8b17fe3ef64
-
Filesize
128KB
MD5a1f47fd4f21e7679fedc926c08e229dc
SHA1c7bdd1dac97515018872617d5a65ce82762087b2
SHA2560d5c5fdce95fd4e6340fe0f0054e99f60482b86eb6f9b8235b29e191e9d9cc18
SHA512f543b1b8a0762c551c4da64fb52d49131f6f952d19d5e600272e88e9f2a1e2f3105bffebe340d01173296220460a6d3e3c9652d51621c1cc42d04dbddb572c1e
-
Filesize
451B
MD599a396aed843935d7c4ee99983156493
SHA186d8e0a003a798aeac9044f1273f4812afffe3a6
SHA25662d0db89ae8ccb10e763457fc416086dd072a7bdb6ddd757c515f0ae02a8caef
SHA5121c2c144517a018f83a57d01681d77a4738f0a1a381f8b7a5a3a8605d50a00adfb82c0d8fc27501e537c3ac42fb07495d3d57caa81f71548186d54767a7a737b1
-
Filesize
451B
MD542d1e205cc232d0f3a249c8001f95f5c
SHA1f450db182098452aafd9b6696ad53d408ea26a2b
SHA2562591c5050093ec222bd69a387c04115e02c0998da2bb12265ddae789eb50a72b
SHA512582ed4df1652f614243152a9f41c6103da85457d40a0c7b1eaf520e086a971380c978c9417715297d6b2c2598e9a3fda860bdbfbf4850129a490e718a9b3209a
-
Filesize
451B
MD5497a015b1e28fd658ce2fc5a6cd95b1a
SHA16f0d237167c84627415e31d61501d2dc9adf799b
SHA2560226cd8fa5e6b5a3240f54065b3ab68243a158aef780e17bf7e66ba16726d4a0
SHA51278522e32b9d501fd22ca790cb292dcc41a789238bbe8793a8bbdc8cf67b5f862421995ddbe5747b3a264a7663ac18281fd2c964f0c403e8b05c53a66d7f2891e
-
Filesize
451B
MD58405eac7404b8203ec7cb2e534107e84
SHA12b2d65f1f7bfc8005a2802215e02d0e41223caa7
SHA25610057ec2ae75f41a13bf334c7d43fbdc1cdc638c3ba1e2e9b1d031ea47995978
SHA5126952567ebadfb13cd0276f53e06e5cc2c2f66de6a1d0729e5ec2b171f791a1bef6fdad7c32114727d89f888c8b1f40568bbb7e58f401a08de0341cccea12a407
-
Filesize
28KB
MD5186c4c726cb25a167ee1583eab1e28d9
SHA1c55ec8fb710cf0876fb26e1eaa441df7a67c61b1
SHA2563cf4efdd200b5f214ec88557145d881ca4620b434ecb3d611b1f338cadfced03
SHA512d5d3527a07eae610621bc0589828d2addf712c4ed1668d62d7b93e4aa9b10b55f226f47777749d2097b42c15d7c72d94f447c9a92f1638ecabbfbf59492603f0
-
Filesize
7KB
MD5740ab836f98f3b212cdcff92802903ea
SHA10e6bf875be22f848a38c6d92272e99b69ae45ae1
SHA2561dcd999aa76a3a588ff89bdfa6b1e505c6d41225c5e8d1ad285c3186c098001a
SHA51261a008fc78023904664039402081f1fefb1a65f10c1f1906817b74bbffbaeccaa7a372fcfa28475c01895745b97746afd727d8c8c57e3f1a4c7b52ffed9626b8
-
Filesize
7KB
MD5cedc74f5b3b42e6e6e952bfdf73a9203
SHA1ba43a5d9589f9e1c5133777b0ac1925ba77ed581
SHA256aff9b6d41dffb638d3316038b3a531ab2914270e76db55d9679c4c177055c21f
SHA51285b4d03ef21135dba79193c2a229b205e2c0f0241fdb2db9bb29514e18cff53a237d2bd4d2f681a3bc98a6393867df38d9c0824c04434895c19bb18956145ef1
-
Filesize
451B
MD550e300c0eff32bd1af9d0c4d8a449f24
SHA10140566be2e988e12d5f5a9b5ed6b649aa3fa62e
SHA256076e50bfd19aae6f919815fd43d31b5409f681a5f9d742c08aecf351b4a7e985
SHA5124b36b1aaae36bebe5d34762fc8a20d873ee185bb56a2f9ad62a0b04c05ee785c71f5bf09a939d7cd10c54ac5ace618f07b65a63ff59f7bda2d95f5e79f632b29
-
Filesize
451B
MD5ccbc07e9a8da90c2f03c532123f7e464
SHA16bf618242ba15b50e200a3986f63e4132e483935
SHA256356ac6fbd6654d1712091c10c748c59379cc227838a625052a746208c0a54e87
SHA5127f82e683f9887f6aed08a7155186e8ad0bb5653d6db8cdd853cdb111ad8dcfffcfa9ca245635904429f85be0d792020435419d4eda282d61c5959bb7c0b5a6b6
-
Filesize
451B
MD57c03daf7791f30dbedd164d8a8db0af2
SHA19eef5084ef87fe816e3b2e244c5f5f0eea9f1142
SHA256fb71f2994dd43189c725867e1928b874fbbb9113a2482c63af49eca2b916e378
SHA51272e8918dc72b20db21f4dc2c9d2a8fdc0cd6217b4670a27cf14b33cb0d3f29bc9d9d4f76f08c1b9ee72ec36c7831e94e7b2448920c47ac94eab02fe38f8ea713
-
Filesize
451B
MD5a1f96e3c8d2d0e87e1fd35d1d0464cd6
SHA142a0bed2388702b1c05c70369c6ac0011972980c
SHA25658c6686b276a5dc1254f59d6acebbbef94e6ba915a875463ac749499373837f3
SHA512593bc83f063cb95a1095472555a50074e04aec5d5182069421f039397b17c73ed15edcb6069da163ef308f621605cab80f1beaabd9362b5a583595d0d2b3cdee
-
Filesize
24B
MD52dd3f3c33e7100ec0d4dbbca9774b044
SHA1b254d47f2b9769f13b033cae2b0571d68d42e5eb
SHA2565a00cc998e0d0285b729964afd20618cbaecfa7791fecdb843b535491a83ae21
SHA512c719d8c54a3a749a41b8fc430405db7fcde829c150f27c89015793ca06018ad9d6833f20ab7e0cfda99e16322b52a19c080e8c618f996fc8923488819e6e14bb
-
Filesize
1.0MB
MD574ce50af59ac3a9f8b1f3318903ed6c7
SHA15df5dfd4758f5407db9ecf6e27ce06edb21e2135
SHA256c979c05a94a48c9d05a965e798b31073d6fabefda6a1b3b0d6d4480f78257803
SHA51205284005fecb0c4f5895dcab6daf58eeb27ead5d83af4c82d89cdb8a34203f9238f5017aa43d7104e6ed7c15510c8bc73ea052b2c84e4125975a1eafaa3ffdae
-
Filesize
24B
MD5419a089e66b9e18ada06c459b000cb4d
SHA1ed2108a58ba73ac18c3d2bf0d8c1890c2632b05a
SHA256c48e42e9ab4e25b92c43a7b0416d463b9ff7c69541e4623a39513bc98085f424
SHA512bbd57bea7159748e1b13b3e459e2c8691a46bdc9323afdb9dbf9d8f09511750d46a1d98c717c7adca07d79edc859e925476dd03231507f37f45775c0a79a593c
-
Filesize
1024KB
MD555ea56214a222d16f65f019088441052
SHA139d4e7bdaee1473467211333bf885b2b72401b16
SHA2563b0720b9f078ade15e619f721ac463a49fc4d27e4d471fbe5295fc11abc3317d
SHA512cc2aec32c048aac0cc86b6d6c0eac6e36764db0095e0fdd96ecc5e574d366bb98990553a56e6eb3c01406ee0baea0dba5513c1af59b9a51469d2b6b48d56461c
-
Filesize
451B
MD58417a1ce6736b61c08c4438f4ea0120e
SHA1a8028f08fd4e25838de89c9796a4e326888d2949
SHA256f6f3fc399ca8f9cfe8007c22ae9d21da6be8aa64f0f258b5881bdc129d51d687
SHA5125e481882e8b9f57e7146bf6af231689b92a998464f4cfd4ea03e2380085d6dd258bd8a127ddac311529705046106dc8aa5a927c95fdb7310a47cac7e63286407
-
Filesize
24B
MD5635e15cb045ff4cf0e6a31c827225767
SHA1f1eaaa628678441481309261fabc9d155c0dd6cb
SHA25667219e5ad98a31e8fa8593323cd2024c1ca54d65985d895e8830ae356c7bdf1d
SHA51281172ae72153b24391c19556982a316e16e638f5322b11569d76b28e154250d0d2f31e83e9e832180e34add0d63b24d36dd8a0cee80e8b46d96639bff811fa58
-
Filesize
24B
MD5f6b463be7b50f3cc5d911b76002a6b36
SHA1c94920d1e0207b0f53d623a96f48d635314924d2
SHA25616e4d1b41517b48ce562349e3895013c6d6a0df4fcffc2da752498e33c4d9078
SHA5124d155dfedd3d44edfbbe7ac84d3e81141d4bb665399c2a5cf01605c24bd12e6faf87bb5b666ea392e1b246005dfabde2208ed515cd612d34bac7f965fd6cc57e
-
Filesize
451B
MD5ee72cf9179352b3a9886e1cd50990fef
SHA196f79eb6701fbc56afbc21bc58c135e29d4adc81
SHA256abc28ec8c65a97a84a550e44aa9f92f3f3f0ee5124cac90b1d3a63613f372314
SHA512c7cea096dc31e1df20011befd9380d26d8ff923e8ea88e4edcc41a38b2ccc07877fff62c0367af369306dacb69e1f227bbfde1006472ca1953453f6a87ed2129
-
Filesize
1024KB
MD58856f7da4971d93e5b3d4137aa5cdd7c
SHA1cb2ce4a82beaf42865c383c39ba4ba16c4f1e351
SHA25694f8df26ddb579365689edd3e8b7c8f23b691f18b2914fba62151b24e4ef816a
SHA512d70d0ff52e56dcced5738217f9e062d69eed9e20c15793b37f9b7bf6d684fe5bf658acd850269b22092b63d1f03bf6db7f45dd5199168cc0ba0676a95c4ee01f
-
Filesize
451B
MD5de84f796ae0daeba82f91accda1c5f58
SHA163aaee897f13b46528485a9b4b98f02519dcac38
SHA256a38adb1c66b31d971345eaacc4aa2ba35f531d1b6e5481fe10d22cbb65bbf7fa
SHA512c10ef06b8fb291eb0b3df46629698e3572a5170f263030346cb220be2ef71052aaadeb65b14210f11ece29b99436bdd6768085985db1f94b57c544134c3a2870
-
Filesize
24B
MD52d84ad5cfdf57bd4e3656bcfd9a864ea
SHA1b7b82e72891e16d837a54f94960f9b3c83dc5552
SHA256d241584a3fd4a91976fafd5ec427e88f6e60998954dec39e388af88316af3552
SHA5120d9bc1ee51a4fb91b24e37f85afbf88376c88345483d686c6cff84066544287c98534aa701d7d4d52e53f10a3bea73ee8bc38d18425fde6d66352f8b76c0cbb5
-
Filesize
1.0MB
MD59736a12142f3a48ce491c8fc0ca9a478
SHA165c57da98aacf590567d9c69009dc6e81afe6a65
SHA256fd8ec8cf51104d56482948b6a2a3b3c94894e11101fef7f2ff700e7e09b563ec
SHA51258aef69def1ffae8e0aa8c6531e77084132fabb392e17034561148423a0df044ff061e7fe3495c725739d537e2408285ba78e01052bcb23719c49c46fab63c14
-
Filesize
24B
MD560476a101249aedff09a43e047040191
SHA1de5b6a0adc7de7180e19286cf0f13567278cdb64
SHA25635bc77a06bfdde8c8f3a474c88520262b88c7b8992ee6b2d5cf41dddc77a83fb
SHA512f1d2dcc562a36434c6c6405ec4eac7ecfa76fc5a940114da6f94495b77584a132d5d82ad3556df749490be096cfd238fa8b484b7c734cbc4d074e963e5d451f4
-
Filesize
24B
MD5ae6fbded57f9f7d048b95468ddee47ca
SHA1c4473ea845be2fb5d28a61efd72f19d74d5fc82e
SHA256d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9
SHA512f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3
-
Filesize
451B
MD5aa96727d31cca663119546378ace8be5
SHA1b0eb2fa1b0b0811e35f60d2d54771826115b01ae
SHA2562199e3c65365371fe4233ec46a0187acc176e28756281a0f846d5232cf85799f
SHA51232c0ab75e7b5c3c4de9e74676c4571ceebce54bc37a5b60fd7b31e1f1b757c17200988637d9445f439b1ec5c0fac1a4e4413f7949f3c594a61bb8ab6eff9eef6
-
Filesize
451B
MD5b7ec22be563bca590ce5fc5635e45eb2
SHA1cf1fdb0d720e7330b6583110b621a45969c6265b
SHA2565f44e85467d5fb8e8bc47e83ed08c39b6e08d5187e4fffbcb10530635bb825be
SHA512982c36097976a55151585864f8921ef3afad1eaeebed72c4f91bcd9383c34970a02d0a9cab9f458a7852fd7edee3c4dbd17ae59afaa2ea64cc16b62a2cb72809
-
Filesize
24B
MD5d192f7c343602d02e3e020807707006e
SHA182259c6cb5b1f31cc2079a083bc93c726bfc4fbf
SHA256bb4d233c90bdbee6ef83e40bff1149ea884efa790b3bef496164df6f90297c48
SHA512aec90cf52646b5b0ef00ceb2a8d739befe456d08551c031e8dec6e1f549a6535c1870adb62eec0a292787ae6a7876388dd1b2c884cba8cc6e2d7993790102f43
-
Filesize
3.9MB
MD54e298659117d9357136e00b2caa394c2
SHA184f454686954498c9600a63fc432f0c66ac07bb3
SHA256e03a772c5f3830bdc22b2bdb25f722ab95439329b350036c40dc4f23c61f9b22
SHA512526856f6ab45dfbf1ccc91bd0ca94ad3095a7379eeb73ed9502b45c51645b7b56b42b59ce5ff044bc8c15d2fb33f907618fdd06303c97a7688a575942725538e
-
Filesize
24B
MD52a8875d2af46255db8324aad9687d0b7
SHA17a066fa7b69fb5450c26a1718b79ad27a9021ca9
SHA25654097cccae0cfce5608466ba5a5ca2a3dfeac536964eec532540f3b837f5a7c7
SHA5122c39f05a4dffd30800bb7fbb3ff2018cf4cc96398460b7492f05ce6afd59079fd6e3eb7c4f8384a35a954a22b4934c162a38534ad76cfb2fd772bcf10e211f7c
-
Filesize
451B
MD5d3e09a711523d13fd78de94a6b7934a3
SHA1df86a4cf5b6a4b2ee14881a18dd367a2472d3ba2
SHA2566ad2f4914f9e734988a9b8a537c873b0cfca056ef0efe17f4d66200898b7dc1e
SHA51241c17607a962d42c367a4f085727550b088e49606be2ade0567f6baed44891202eff848556756f377afb9b2e3a6498a31779a7085d30370927dab5ed428443d2
-
Filesize
24B
MD5f732bf1006b6529cffba2b9f50c4b07f
SHA1d3e8d4af812bbc4f4013c53c4ffab992d1d714e3
SHA25677739084a27cb320f208ac1927d3d9c3cac42748dbdf6229684ef18352d95067
SHA512064d56217aeb2980a3bfaa1e252404613624d600c3a08b5cf0adcb259596a1c60ee903fdc2650972785e5ae9b7b51890ded01ec4da7b4de94ebda08aeaf662df
-
Filesize
451B
MD5484584b034d61a7e776ff4a9795b9d8d
SHA1df3fb6b23a1b379df66eda78dc94eb943b45c8a3
SHA256723e6884039ef6ec935a6f3fae5a4cc2ba9377e19ae3ad09d82fe74366e1724c
SHA512111ba0c03c0a6bd093b4ea55c3aca09e83ab4fe90f795eb88f5bcf7f4e7baf70f301a1c1af0709c231c29480d658185e68b0c84655d82413ef1e000b536dbecb
-
Filesize
24B
MD5fc94fe7bd3975e75cefad79f5908f7b3
SHA178e7da8d08e8898e956521d3b1babbf6524e1dca
SHA256ee1ed3b49720b22d5fda63d3c46d62a96ca8838c76ab2d2f580b1e7745521aa5
SHA5124ceaf9021b30734f4ce8b4d4a057539472e68c0add199cf9c3d1c1c95320da3884caf46943fc9f7281607ab7fa6476027860ebed8bbaa9c44b3f4056b5e074d3
-
Filesize
14KB
MD5731b6719f4c6a5b1918a255c6a22aca3
SHA1ab309332581a21e27936b73fe530422e4b2bd815
SHA2569c1f2a37cf7940fa25e6cd120f2c675bd6a2f0b311c81ae27a729412adceb5b5
SHA512d6b42ee4094505f64b1037ea0d1bc82dcc01744d6719c3bc07975e797a314b976e131c2e71dd05d9090952b56140aec2dd95bae94e82f5aa7610d21510bab8b3
-
Filesize
7KB
MD510eacb0b0151c96a8ea0ebcbcec6fd4b
SHA16e79b6c58931b6c538d7ec1362fa5b0a297269ac
SHA2562c5976e00a7b796a67c97eb811c210d72846e4779c225e33c629b1a494600ed0
SHA5121b4f81f500f24b238211a986e8b73481b102f663b7bc32ef987b31231d529aa36e558135be68d1ad118f7c816081d852bad79bf53d71ac1bb999574ebd89dc9b
-
Filesize
7KB
MD5738c4be5b5159103e3254bb6e944dba0
SHA19bbe68cac07a7837d256da0e47a79406c6446957
SHA256574896a4088f0f8c019b9d170e14257f51712efb7e7e83ec3db562d417cfbf07
SHA51276626ab1b8e529e05ce4891d20aa14bfaf3fd83767a15979b10ec152eac61e2222bb820a4b75c044fdb57b58e73f5791604f439b0b764c0cd047fa3eeb655efe
-
Filesize
7KB
MD563336b8f6f0abc7c0e5b3f833a0faa72
SHA1a945f71ea032b3407782fcb5b884ee7a618e98d0
SHA25678f440767415da4cf46fb68a7ea7e3b4240607a8d849ce05bfab0e154fbfe16c
SHA512dc881a4a1a7fc58f942b7e6e740dc84dd8eccca1bf0e3bbe3fd7f356ff9fa02ccdfe9a6afab991c2c6dcb6a84be6cd7f6128bb486e20a392eee29fd5e3b60116
-
Filesize
451B
MD57df6be96df5a81ff5ffd83d90aa45ae2
SHA112934c80b36be870cca9e845b1356cb7fb2db8aa
SHA2565a88eee0433102fa95ef15dc74be00af533e3629e1f3bcf663737a705b73a88b
SHA5121e44f67e327f2a16fd7900ac0234dc0efbcfb0abd23aaa997ae00a3de7c33dac2fc77cdd567584ab75f41b95edbbfe8e14068761862e041df352e55f74d90782
-
Filesize
24B
MD5379523b9f5d5b954e719b664846dbf8f
SHA1930823ec80b85edd22baf555cad21cdf48f066aa
SHA2563c9002caedf0c007134a7e632c72588945a4892b6d7ad3977224a6a5a7457bf4
SHA512eca44de86bbc3309fa6eab400154d123dcd97dc1db79554ce58ce2426854197e2365f5eee42bac6e6e9455561b206f592e159ef82faf229212864894e6021e98
-
Filesize
451B
MD539850017fb6f1f970592d8dfcc39f918
SHA154df15384cea4e3f041ae3594084452293cd5c10
SHA2563831f12d131ff8dee439224dea7e82627bc06b99de3b0b98867a3298f678a6ee
SHA512fc2a3ef7a624cef6ad1191cad64dcc9f78e167b5cae1e1c61758bf2e92eb91e5cb28cf8413f4237f34066b724ebe6963ae26044a663b744c635d583c7f893e30
-
Filesize
24B
MD55f243bf7cc0a348b6d31460a91173e71
SHA15696b34625f027ec01765fc2be49efcfd882bf8e
SHA2561b1aed169f2acfae4cf230701bda91229cb582ff2ce29a413c5b8fe3b890d289
SHA5129e08dfbbf20668b86df696a0d5969e04e6ee4a67e997ff392099bc7ff184b1b8965502215744be7fe423668b69099242bba54df3f0bfe4e70acdc7cad8195b02
-
Filesize
451B
MD5d6dd8081e55165effd36a20df71bf1af
SHA195ad19ae27c0f473c6ead01b6a2909e9cb0ba921
SHA2562b269aed8f2034231747f8c51a55dfbeb41065ef4de5625ed83d8dd557798872
SHA512e37da8c7c2091b8698c7444fa1d4b6ae695f27c38faf91518025b364ee1ac8d0226d308feb82943700cedc772d497b41b7441a9d327ea25872ff2540119e484f
-
Filesize
24B
MD5db7c049e5e4e336d76d5a744c28c54c8
SHA1a4db9c8586b9e4fa24416eb0d00f06a9ebd16b02
SHA256e8830e7ac4088cf3dd464caec33a0035d966a7de5ae4efc3580d59a41916ff7b
SHA512b614037fb1c7d19d704bf15f355672114d25080223e7ee4424ad2cb7b89782219e7877b373bbc7fa44f3ad8df8a27eef4e8ccc765d44ec02a61e3b7fae88ae69
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\GT3224ZV\microsoft.windows[1].xml
Filesize97B
MD5d811692ae70d8a57e991aa2e07c640f9
SHA1057a4cf17af1461ea1b36b85675c056a96ff3c14
SHA256e802ae4ad74f29031fa6072fa1bbe66211a9007a7d233ab61e73e552728daf79
SHA512afd64d001ad0755c3f354184ee604f6f7381904459e897a1e7b80140bf6cae0e717d10152cfb4294d830fb66502a4ac06c51d0a55461a7a1fe0d911be0bd8364
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\UFY5D65J\microsoft.windows[1].xml
Filesize97B
MD5b50ce99f41733ae875c7e162aca2755d
SHA1becfa3f0adb75792309a9b263eef9f593420eae7
SHA256d5f14bb7e2abc5c391fc2dd536591a0b7eb3c740f0598fd4c91ca163c1cc3e1f
SHA5123969c2117cab4f6282dda0960f3f74608b18d4a8a67846669b07859d9f03327dcf5e95100eaeb069d7145218ee6c79bc544f875f7e845342dbc30a22e15386f4
-
Filesize
5KB
MD500e5fcfd833151f7cbde607e2f7afeb4
SHA155839875c0947aafebff53d22ccc5dad29fe3563
SHA256b80192aaabe007baecd0603e3ce183e9d554b8a6b0411d20716acfa086ae3035
SHA512f056777a1987c3becdc217bdc2d82e6aa41086d38fddaa45c42f1726b6f7b7616a10918081650e825a724464ef148b669bc258d38a62e0de8642e2607a0b0de7
-
Filesize
691B
MD511730567814e1ff24cf7ee1e7e7050f1
SHA1ff1e41cbb2dcfa125d231553baa2dae71211ee36
SHA256fea477a6306ef0a45fb37fe3ca347a10f509ca65b3e81ddf7b6774d71e06eef7
SHA512c32f1751e568de8bcde82f345c33e784eef1a71d002d916c59776495c9ad817b18987dc25fe3b22b66fde6d286492d0ab9dfa5766fd716fdae92ae79f21b76c9
-
Filesize
601B
MD5c9e37189207242f4adb09c2083f086b2
SHA198675b81a7970b0293898a1ef0bc8d2887d79913
SHA25671f8c59bc66614dd983d8e4a5d892decdf11ba22c918b9d50ec654e0b591b0d9
SHA512e6765d46a6b135d89ac6253885ca4052959c932f015fc0736ae09b475b449ee8708dcff65a572ebc299336b4f5b66fc273fc7da4b62ea2613610eb62bea6c011
-
Filesize
728KB
MD5d2a0eba9cc5bd1fe40647427b9d9cab3
SHA10ef3d418711a56aed453a375c525bc2467eaad18
SHA2562928395a98d8d6ef5919147700a173049be0224d2683f74c4358461718f79bac
SHA512971151929fd193ec494705bb4b74cf21561c98b3af04dd2d68f85453d69e275e094912744d21c36794cc055b96d9566027434b8cd2c76599e78265b699bb7a95
-
Filesize
709B
MD53122f4a1fa55c84a5287a543395da45b
SHA110ca6adb6d9e6ff7c2c86e3f13a91452012bdf53
SHA256aebce08fb2728b45a27027bf0d7f3b310d1a789851fbbb4ea61125aaf311778b
SHA5126ea8d2929bcbacbb0d4d89e1cd89a8b3a2fbbec0e34fab17b6c33d60906905d128c0f57dc9e9c3c1ead4da1ca498bdc61ca21bb63902426314cf0c7e6a4ca562
-
Filesize
829B
MD5e2c65e94b87094e9af862bf13ffa01bd
SHA1f82eb49f64eaaae1e56731c79cf97119b750ef13
SHA256e5b6117866e725236102f2fb37656e3a0e02a333fa8a541c61616de93ad1398d
SHA51257d0af025d681c3f2b2e2d2db99523fbb03198590a264b55f97b5c58432df494b4003f3a652e83c485dade76ee51a78b9fa1450d7d08edf3a82c16cc93d47125
-
Filesize
709B
MD555b28ce9a6d74035d26484d3c213269e
SHA1941212af8c7c6bb199484e3d5e47c54ca5fdda3e
SHA256bef61008538f11e6361d3521c3a44aeee95ba34a5aa8cf66c348d8a64165b687
SHA5128b0e94036762e1a3d82d50b3c14d42e1ecf4cff024c77474ba9f4ead44ecef1d56d900c60addcc8ef56fa7513825cebc4d6c5daee51bfed89af1c45fffac3d0a
-
Filesize
931B
MD544fe45ce191c37e0ec271b39d747931e
SHA18c13469ce4efe570837aad3991e3983f345c6711
SHA256de3295b01de55fac075d4a89b8cc4c2a939e1b2f868c3b8a38db4d7e85931a0b
SHA5120be584e5ebd2265df817d34acce680f732d5f5a6fde6597d80d1ed2431764e3afee041696b510c97f48b905b2332094489bb744b4ce53a2b9505e5d02efac4e6
-
Filesize
523B
MD567f4317e9f8cff5983634c2fea603540
SHA1c6416c005941f61d2f45ca24a27b92f76fc534c3
SHA25650fd0ae5446c93b05d9f687f179949df54ccf668be75e96d37a1c30edec0c3dc
SHA512e550edc30084aa6821a60c5fdee7be3019e3973383ea8adddc585e4a2234c16c8da40603559035195cc37ca2f796fec44a11ccfd57cbc3e61aa741d93e13350d
-
Filesize
931B
MD59a9de1c42140272608b29a2e74179916
SHA16f47efbd0acc1464b77fb6e9a92c48705559c281
SHA25635d8956c40844cb9695dba26d309860bb913a9443179b26fd83e777119582e3a
SHA5126d5ff26c75c31cd9db620ddb1e2aaa47e1cac6a59d3e9950629bc2edbb1024ece134ca747425e3d56a9fc639f33bd7f25de7cf8b0f30282f10fc2d0cfc01ad5d
-
Filesize
931B
MD5a901ff314318fcc38b001f231dd31b20
SHA1db57b74bcd3a2149056320ef4b535534227ba913
SHA256634dc69a4a9dac47b318a48610d16e70c52d9c9b5590e8f3b8ad533a7e35fbbb
SHA5129af930dad544d225ec64bbf3988af4d0fe0ce3c4d73d8f815746330fec178d0bf43145ceeffe48cfd63b061ddcef36b8a4cf67fc9a72153e637a9d3a8fcaaab7
-
Filesize
601B
MD59cb225ad64d8106ce5be9c02b288a76f
SHA1af67660b263797f7d704527212bd2b9ea4474561
SHA256e61290d787f7f3da6ad90234e54644990c28dfc96cf277bfd9f330454fb7497c
SHA512f49ce49699125148c833824e7a621f08e87928a5b8b394d0c6b395b8cb048fb82f27649fc70aa38c994fd9ea708662f12ac49476ae689438b26b557c95a2d666
-
Filesize
601B
MD530a62bdf5def1876af6950dd95749cfb
SHA1e1a1926517475ee600f8ea0af33c364fed4733d4
SHA256d914179aff5c12c16524d366662f45968388ef6f4b0928e6711ae20753289fa8
SHA512760ab35db785752585cb2c002968b065a19a40b19635be847c3b57d189bfc161529f1119ee80b451713786e4a6dc7e5f62dada98ea1d442753b57dd1c1e4d7ce
-
Filesize
601B
MD5782e68e6eaae67a0d06892597abebfd8
SHA1aa513bf9af321981475ab1c229cd97100f0421d3
SHA2566f27aee06c156738d682b088d702591b502cd5e86c698e618773371c0dc2a6d7
SHA512eb2c0536956cbda153697403329452bc9af140764a8a71937b915d09ada3d7442c88ce00c8469f61d0eb3d554489e7acb33eaee7fc242f9cad2a1fb8c5c99db4
-
Filesize
1KB
MD54cbbd14f3999584c7331af3ad157d7a4
SHA14e6a29e68690ea936e43e3e025c3a30c452e5689
SHA2568b0a5c0201b6c135809622fb18d4c2273b21fe213ad4c8c0fb63d958e2530249
SHA512a21644e7aa42e47b47c93566a52b6cec598af170a09a3e3bbfb7aa0eba19d1e157a4989670a0c8a73b369298dc26d6087c9cc6198e67cbd99cffbdd0899d8021
-
Filesize
2KB
MD5781d1aab719cad939d0081074b192836
SHA1b4091ecb062ce316d345b06bbbb46ca72c0fb01e
SHA256f99253063b5985f1aa2ea11e9410e97aa1cf69b3ba2012906b533133a4e9e289
SHA512ffaf540128803332e1658ab0765f970c91d8442807c5962520e0a75dcab85200577f9b74431ebe5a8f1f41cf28fddc2eb27b0b2974476d6664425e7889e39a22
-
Filesize
4KB
MD5341fb22c2aa68c52e3d779b9873878d4
SHA122384150c55044d1a771e62eec632c035d47fc3d
SHA2565d3cc9278ba7478462ab4c669125b491c578d327a56c0f5e7c7ec920701b0c5c
SHA5122f50c1d3b251bdc7a8a162457487506fb9886cbc89141828acbece2eacb39907ae6d26d173c261a62fd5b537f8279984410f74ffeb31d6d569a5f199cbba0782
-
Filesize
2KB
MD5d513e40545713c4fb9a99e59145193a3
SHA13deada1e8ac08167ac5b114afb71c44cb38bb658
SHA2561cf2c90286b1e728e73bee24bfa386a40dbeabed6e9251f7b0dfe232d3b366a8
SHA512d9e0b7d1e4bd565de307d00da09edf5685652f6cdd42b06cbc008c9b30afd1561969a5a934dc371a7633acb6b39e5c1c61b5da108478ca4efb2b1425c56e2b83
-
Filesize
312B
MD5c7c19387143af8aa48f58bbd286c1fa8
SHA15928e406a9dd1d1334de3357203afd6e27c32cfb
SHA256ff07693e25c7c6b8258bfc77069a45dcfff54a2c80bdb2b2484b207232582325
SHA512d7b6c24ab98e4a110c9d31fabce3277b5142a1855f8bffcffebf782e3c0753178a86913b93d5c335a5577cb79c34b09ca537aa802a7b03440acc3b19b7f85e85
-
Filesize
50B
MD5837f9483a4d9fb834d75537beb1c9488
SHA17421df5e92fbd2ef04eac5ede4397e4b87a3b7c2
SHA256ec64e2a730d0e32ff61a98f34ffdda69ea172234f8f432b95766e38c0f898e2d
SHA51237aa585177f560cd8d7b60303e820a7fa08f1a73d5fb79a6bae1f2c14e11d0f2d573059eb4e5c4bccb5021b336531d1eb3076a357b75a02c56570585a271cc69