Analysis
-
max time kernel
121s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 20:00
Static task
static1
Behavioral task
behavioral1
Sample
Arata_Verdacrypt.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Arata_Verdacrypt.ps1
Resource
win10v2004-20250314-en
General
-
Target
Arata_Verdacrypt.ps1
-
Size
34KB
-
MD5
470f24b0d1fcbfaae2ba8286ab64f0f2
-
SHA1
cefe5f8886ed2468f7834c5ed0abafbee7083245
-
SHA256
e04ca52275d940234c4cf1744c64712513319668dbf7a0d77111a03cf9fdba40
-
SHA512
e108433b636de0454ff3cdb4822be12b84950e5cf32f63ded0b2d2d532f570357156e15aacd7a8b95aabcd7f4280609e1fcde32146883ab866e1d65600768715
-
SSDEEP
384:thz/snUBSzj5mMEEpi0D04eEMls/11AUfoUHaWPw3+4CFYV5jIyJu7Y:NM5mME00xEbrl6Yq+40+IF7Y
Malware Config
Signatures
-
Clears Windows event logs 1 TTPs 64 IoCs
pid Process 3112 wevtutil.exe 1968 wevtutil.exe 1384 wevtutil.exe 4840 wevtutil.exe 216 wevtutil.exe 1580 wevtutil.exe 672 wevtutil.exe 3592 wevtutil.exe 8 wevtutil.exe 4112 wevtutil.exe 2000 Process not Found 1180 wevtutil.exe 1228 wevtutil.exe 2368 wevtutil.exe 2404 wevtutil.exe 2228 wevtutil.exe 1028 wevtutil.exe 2880 wevtutil.exe 720 wevtutil.exe 2940 wevtutil.exe 3796 wevtutil.exe 4772 wevtutil.exe 2820 wevtutil.exe 4476 wevtutil.exe 3128 Process not Found 2372 wevtutil.exe 2752 wevtutil.exe 2692 wevtutil.exe 3540 wevtutil.exe 4088 wevtutil.exe 1384 wevtutil.exe 4668 wevtutil.exe 4920 wevtutil.exe 720 wevtutil.exe 4588 wevtutil.exe 4148 wevtutil.exe 4584 wevtutil.exe 3448 Process not Found 2656 wevtutil.exe 3724 wevtutil.exe 3112 wevtutil.exe 820 wevtutil.exe 4828 wevtutil.exe 2940 wevtutil.exe 3788 wevtutil.exe 1144 wevtutil.exe 900 Process not Found 2656 wevtutil.exe 4472 wevtutil.exe 916 wevtutil.exe 5008 wevtutil.exe 4488 Process not Found 1152 Process not Found 3276 Process not Found 4392 wevtutil.exe 968 wevtutil.exe 5032 wevtutil.exe 1548 wevtutil.exe 2792 wevtutil.exe 1144 wevtutil.exe 1664 wevtutil.exe 3232 wevtutil.exe 2920 wevtutil.exe 672 wevtutil.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 5084 wevtutil.exe -
pid Process 1236 powershell.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 4112 wevtutil.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 powershell.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID powershell.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39} powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1236 powershell.exe 1236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1236 powershell.exe Token: SeSecurityPrivilege 3060 wevtutil.exe Token: SeBackupPrivilege 3060 wevtutil.exe Token: SeSecurityPrivilege 3796 wevtutil.exe Token: SeBackupPrivilege 3796 wevtutil.exe Token: SeSecurityPrivilege 2504 wevtutil.exe Token: SeBackupPrivilege 2504 wevtutil.exe Token: SeSecurityPrivilege 3524 wevtutil.exe Token: SeBackupPrivilege 3524 wevtutil.exe Token: SeSecurityPrivilege 1952 wevtutil.exe Token: SeBackupPrivilege 1952 wevtutil.exe Token: SeSecurityPrivilege 2248 wevtutil.exe Token: SeBackupPrivilege 2248 wevtutil.exe Token: SeSecurityPrivilege 1736 wevtutil.exe Token: SeBackupPrivilege 1736 wevtutil.exe Token: SeSecurityPrivilege 1084 wevtutil.exe Token: SeBackupPrivilege 1084 wevtutil.exe Token: SeSecurityPrivilege 1540 wevtutil.exe Token: SeBackupPrivilege 1540 wevtutil.exe Token: SeSecurityPrivilege 720 wevtutil.exe Token: SeBackupPrivilege 720 wevtutil.exe Token: SeSecurityPrivilege 4284 wevtutil.exe Token: SeBackupPrivilege 4284 wevtutil.exe Token: SeSecurityPrivilege 1652 wevtutil.exe Token: SeBackupPrivilege 1652 wevtutil.exe Token: SeSecurityPrivilege 2404 wevtutil.exe Token: SeBackupPrivilege 2404 wevtutil.exe Token: SeSecurityPrivilege 2184 wevtutil.exe Token: SeBackupPrivilege 2184 wevtutil.exe Token: SeSecurityPrivilege 4516 wevtutil.exe Token: SeBackupPrivilege 4516 wevtutil.exe Token: SeSecurityPrivilege 4848 wevtutil.exe Token: SeBackupPrivilege 4848 wevtutil.exe Token: SeSecurityPrivilege 1436 wevtutil.exe Token: SeBackupPrivilege 1436 wevtutil.exe Token: SeSecurityPrivilege 768 wevtutil.exe Token: SeBackupPrivilege 768 wevtutil.exe Token: SeSecurityPrivilege 4960 wevtutil.exe Token: SeBackupPrivilege 4960 wevtutil.exe Token: SeSecurityPrivilege 2104 wevtutil.exe Token: SeBackupPrivilege 2104 wevtutil.exe Token: SeSecurityPrivilege 3724 wevtutil.exe Token: SeBackupPrivilege 3724 wevtutil.exe Token: SeSecurityPrivilege 2656 wevtutil.exe Token: SeBackupPrivilege 2656 wevtutil.exe Token: SeSecurityPrivilege 820 wevtutil.exe Token: SeBackupPrivilege 820 wevtutil.exe Token: SeSecurityPrivilege 1204 wevtutil.exe Token: SeBackupPrivilege 1204 wevtutil.exe Token: SeSecurityPrivilege 2928 wevtutil.exe Token: SeBackupPrivilege 2928 wevtutil.exe Token: SeSecurityPrivilege 672 wevtutil.exe Token: SeBackupPrivilege 672 wevtutil.exe Token: SeSecurityPrivilege 748 wevtutil.exe Token: SeBackupPrivilege 748 wevtutil.exe Token: SeSecurityPrivilege 1852 wevtutil.exe Token: SeBackupPrivilege 1852 wevtutil.exe Token: SeSecurityPrivilege 2172 wevtutil.exe Token: SeBackupPrivilege 2172 wevtutil.exe Token: SeSecurityPrivilege 2672 wevtutil.exe Token: SeBackupPrivilege 2672 wevtutil.exe Token: SeSecurityPrivilege 1176 wevtutil.exe Token: SeBackupPrivilege 1176 wevtutil.exe Token: SeSecurityPrivilege 4320 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1236 wrote to memory of 900 1236 powershell.exe 87 PID 1236 wrote to memory of 900 1236 powershell.exe 87 PID 900 wrote to memory of 4644 900 csc.exe 88 PID 900 wrote to memory of 4644 900 csc.exe 88 PID 1236 wrote to memory of 632 1236 powershell.exe 93 PID 1236 wrote to memory of 632 1236 powershell.exe 93 PID 1236 wrote to memory of 3060 1236 powershell.exe 95 PID 1236 wrote to memory of 3060 1236 powershell.exe 95 PID 1236 wrote to memory of 3796 1236 powershell.exe 96 PID 1236 wrote to memory of 3796 1236 powershell.exe 96 PID 1236 wrote to memory of 2504 1236 powershell.exe 97 PID 1236 wrote to memory of 2504 1236 powershell.exe 97 PID 1236 wrote to memory of 3524 1236 powershell.exe 98 PID 1236 wrote to memory of 3524 1236 powershell.exe 98 PID 1236 wrote to memory of 1952 1236 powershell.exe 99 PID 1236 wrote to memory of 1952 1236 powershell.exe 99 PID 1236 wrote to memory of 2248 1236 powershell.exe 100 PID 1236 wrote to memory of 2248 1236 powershell.exe 100 PID 1236 wrote to memory of 1736 1236 powershell.exe 101 PID 1236 wrote to memory of 1736 1236 powershell.exe 101 PID 1236 wrote to memory of 1084 1236 powershell.exe 175 PID 1236 wrote to memory of 1084 1236 powershell.exe 175 PID 1236 wrote to memory of 1540 1236 powershell.exe 176 PID 1236 wrote to memory of 1540 1236 powershell.exe 176 PID 1236 wrote to memory of 720 1236 powershell.exe 177 PID 1236 wrote to memory of 720 1236 powershell.exe 177 PID 1236 wrote to memory of 4284 1236 powershell.exe 105 PID 1236 wrote to memory of 4284 1236 powershell.exe 105 PID 1236 wrote to memory of 1652 1236 powershell.exe 106 PID 1236 wrote to memory of 1652 1236 powershell.exe 106 PID 1236 wrote to memory of 2404 1236 powershell.exe 107 PID 1236 wrote to memory of 2404 1236 powershell.exe 107 PID 1236 wrote to memory of 2184 1236 powershell.exe 108 PID 1236 wrote to memory of 2184 1236 powershell.exe 108 PID 1236 wrote to memory of 4516 1236 powershell.exe 109 PID 1236 wrote to memory of 4516 1236 powershell.exe 109 PID 1236 wrote to memory of 4848 1236 powershell.exe 110 PID 1236 wrote to memory of 4848 1236 powershell.exe 110 PID 1236 wrote to memory of 1436 1236 powershell.exe 111 PID 1236 wrote to memory of 1436 1236 powershell.exe 111 PID 1236 wrote to memory of 768 1236 powershell.exe 186 PID 1236 wrote to memory of 768 1236 powershell.exe 186 PID 1236 wrote to memory of 4960 1236 powershell.exe 113 PID 1236 wrote to memory of 4960 1236 powershell.exe 113 PID 1236 wrote to memory of 2104 1236 powershell.exe 114 PID 1236 wrote to memory of 2104 1236 powershell.exe 114 PID 1236 wrote to memory of 3724 1236 powershell.exe 116 PID 1236 wrote to memory of 3724 1236 powershell.exe 116 PID 1236 wrote to memory of 2656 1236 powershell.exe 117 PID 1236 wrote to memory of 2656 1236 powershell.exe 117 PID 1236 wrote to memory of 820 1236 powershell.exe 118 PID 1236 wrote to memory of 820 1236 powershell.exe 118 PID 1236 wrote to memory of 1204 1236 powershell.exe 119 PID 1236 wrote to memory of 1204 1236 powershell.exe 119 PID 1236 wrote to memory of 2928 1236 powershell.exe 120 PID 1236 wrote to memory of 2928 1236 powershell.exe 120 PID 1236 wrote to memory of 672 1236 powershell.exe 121 PID 1236 wrote to memory of 672 1236 powershell.exe 121 PID 1236 wrote to memory of 748 1236 powershell.exe 122 PID 1236 wrote to memory of 748 1236 powershell.exe 122 PID 1236 wrote to memory of 1852 1236 powershell.exe 123 PID 1236 wrote to memory of 1852 1236 powershell.exe 123 PID 1236 wrote to memory of 2172 1236 powershell.exe 124 PID 1236 wrote to memory of 2172 1236 powershell.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Arata_Verdacrypt.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\os32efxg\os32efxg.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8FFB.tmp" "c:\Users\Admin\AppData\Local\Temp\os32efxg\CSC2F3ADE3EFE44BE1AA11D07DC66D38A.TMP"3⤵PID:4644
-
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn \Microsoft\Windows\SomeTask2⤵PID:632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance2⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"2⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT2⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc2⤵
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D2⤵
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP42⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine2⤵PID:2912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance2⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore2⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline2⤵PID:4828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch2⤵PID:3088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug2⤵PID:3144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin2⤵
- Clears Windows event logs
PID:2372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug2⤵PID:3084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational2⤵PID:3768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"2⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic2⤵PID:1352
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin2⤵PID:2752
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug2⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic2⤵PID:4092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic2⤵PID:3232
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic2⤵PID:792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic2⤵PID:2800
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic2⤵PID:4448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic2⤵PID:4444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic2⤵PID:4072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"2⤵PID:2440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"2⤵PID:3132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"2⤵PID:2500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"2⤵PID:5052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"2⤵PID:3056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"2⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"2⤵PID:736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"2⤵PID:1136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"2⤵PID:3656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"2⤵PID:1684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational2⤵PID:4724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug2⤵PID:3128
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational2⤵PID:1748
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM2⤵PID:3444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic2⤵PID:3520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin2⤵PID:1272
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug2⤵PID:4424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational2⤵PID:4876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin2⤵PID:4040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing2⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal2⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"2⤵PID:1540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"2⤵PID:720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"2⤵
- Clears Windows event logs
PID:2920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"2⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin2⤵PID:4404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic2⤵PID:4636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug2⤵PID:4532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics2⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug2⤵
- Clears Windows event logs
PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin2⤵PID:768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug2⤵PID:3464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational2⤵PID:4028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic2⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational2⤵PID:1008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug2⤵PID:1800
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic2⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational2⤵PID:968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted2⤵PID:1512
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic2⤵PID:4580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational2⤵PID:2336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"2⤵PID:3888
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"2⤵PID:4408
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"2⤵PID:2596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"2⤵PID:756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug2⤵PID:3088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant2⤵PID:3144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic2⤵PID:3200
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace2⤵
- Clears Windows event logs
PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter2⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory2⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry2⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder2⤵PID:4092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug2⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance2⤵PID:2800
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin2⤵PID:4448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational2⤵PID:4444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin2⤵PID:4072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational2⤵PID:2440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality2⤵PID:3132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor2⤵PID:2500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection2⤵PID:5052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational2⤵PID:3056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational2⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance2⤵PID:736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager2⤵PID:1136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic2⤵PID:3656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"2⤵PID:1684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUser-Client2⤵PID:4724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController2⤵PID:2792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AxInstallService/Log2⤵
- Clears Windows event logs
PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/HCI2⤵PID:1808
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/L2CAP2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Diagnostic2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Performance2⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic2⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Operational2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational2⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Backup2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Connections/Operational2⤵PID:1180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational2⤵PID:812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Battery/Diagnostic2⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Analytic2⤵PID:4536
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Operational2⤵PID:2940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Admin2⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Operational2⤵PID:2228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-Driver-Performance/Operational2⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Management"2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Operational"2⤵PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker/Tracing2⤵PID:4336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Analytic2⤵PID:2824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Operational2⤵PID:1940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational2⤵PID:632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Bthmini/Operational2⤵PID:2104
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-MTPEnum/Operational2⤵PID:3724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Policy/Operational2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCache/Operational2⤵PID:60
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic2⤵PID:4956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheEventProvider/Diagnostic2⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheMonitoring/Analytic2⤵PID:672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Analytic2⤵PID:3752
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Operational2⤵PID:4348
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-CAPI2/Catalog Database Debug"2⤵PID:4440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CAPI2/Operational2⤵PID:3664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CDROM/Operational2⤵PID:3888
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Analytic2⤵PID:4408
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentInitialize2⤵PID:2596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentUninitialize2⤵PID:756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Call2⤵PID:3088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/CreateInstance2⤵PID:2896
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ExtensionCatalog2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/FreeUnusedLibrary2⤵PID:4000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/RundownInstrumentation2⤵PID:2036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Activations2⤵PID:3032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/MessageProcessing2⤵PID:2452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Tracing2⤵PID:3448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertPoleEng/Operational2⤵PID:3232
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational2⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational2⤵PID:2588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational2⤵PID:4164
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Cleanmgr/Diagnostic2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ClearTypeTextTuner/Diagnostic2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CloudStore/Debug2⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CloudStore/Operational2⤵PID:3132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CmiSetup/Analytic2⤵PID:2500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CodeIntegrity/Operational2⤵PID:5052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CodeIntegrity/Verbose2⤵PID:3056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ComDlg32/Analytic2⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ComDlg32/Debug2⤵PID:736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Compat-Appraiser/Analytic2⤵PID:1136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Compat-Appraiser/Operational2⤵PID:3656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-BindFlt/Debug2⤵PID:1684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-BindFlt/Operational2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcifs/Debug2⤵PID:4724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcifs/Operational2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcnfs/Debug2⤵
- Clears Windows event logs
PID:2792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcnfs/Operational2⤵PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreApplication/Diagnostic2⤵PID:1808
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreApplication/Operational2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreApplication/Tracing2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreSystem-SmsRouter-Events/Debug2⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreSystem-SmsRouter-Events/Operational2⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreWindow/Analytic2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreWindow/Debug2⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CorruptedFileRecovery-Client/Operational2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CorruptedFileRecovery-Server/Operational2⤵
- Clears Windows event logs
PID:1180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crashdump/Operational2⤵PID:812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CredUI/Diagnostic2⤵
- Clears Windows event logs
PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-BCRYPT/Analytic2⤵PID:4536
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-CNG/Analytic2⤵PID:2940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DPAPI/BackUpKeySvc2⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DPAPI/Debug2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DPAPI/Operational2⤵PID:4848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DSSEnh/Analytic2⤵PID:3304
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-NCrypt/Operational2⤵PID:1436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-RNG/Analytic2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-RSAEnh/Analytic2⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-D3D10Level9/Analytic2⤵PID:2508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-D3D10Level9/PerfTiming2⤵PID:4188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DAL-Provider/Analytic2⤵PID:3820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DAL-Provider/Operational2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DAMM/Diagnostic2⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DCLocator/Debug2⤵PID:1008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DDisplay/Analytic2⤵PID:2928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DDisplay/Logging2⤵
- Clears Windows event logs
PID:968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DLNA-Namespace/Analytic2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DNS-Client/Operational2⤵
- Clears Windows event logs
PID:1228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Admin2⤵PID:1712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Analytic2⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Debug2⤵PID:4872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Operational2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DUI/Diagnostic2⤵PID:4624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DUSER/Diagnostic2⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DXGI/Analytic2⤵PID:3144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DXGI/Logging2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DXP/Analytic2⤵
- Clears Windows event logs
PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Data-Pdf/Debug2⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DataIntegrityScan/Admin2⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DataIntegrityScan/CrashRecovery2⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DateTimeControlPanel/Analytic2⤵PID:4092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DateTimeControlPanel/Debug2⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DateTimeControlPanel/Operational2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Diagnostic2⤵PID:2588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Operational2⤵PID:4164
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Performance2⤵
- Clears Windows event logs
PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Scrubbing2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Defrag-Core/Debug2⤵PID:2864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deplorch/Analytic2⤵PID:3140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DesktopActivityModerator/Diagnostic2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DesktopWindowManager-Diag/Diagnostic2⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceAssociationService/Performance2⤵PID:884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceConfidence/Analytic2⤵PID:4880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceGuard/Operational2⤵PID:916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceGuard/Verbose2⤵PID:2860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Admin2⤵PID:780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Debug2⤵PID:4468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Operational2⤵PID:4160
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Admin2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Analytic2⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Debug2⤵PID:740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Operational2⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSync/Analytic2⤵PID:3540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSync/Operational2⤵PID:1368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceUpdateAgent/Operational2⤵PID:1020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceUx/Informational2⤵PID:3128
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceUx/Performance2⤵PID:1548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Devices-Background/Operational2⤵PID:1284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcp-Client/Admin2⤵PID:3444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcp-Client/Operational2⤵PID:3520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcpv6-Client/Admin2⤵PID:2504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcpv6-Client/Operational2⤵PID:4148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiagCpl/Debug2⤵PID:4876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-AdvancedTaskManager/Analytic2⤵PID:4048
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-DPS/Analytic2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-DPS/Debug2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-DPS/Operational2⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-MSDE/Debug2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PCW/Analytic2⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PCW/Debug2⤵
- Clears Windows event logs
PID:720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PCW/Operational2⤵PID:2400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PLA/Debug2⤵PID:4432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PLA/Operational2⤵
- Clears Windows event logs
PID:1580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Perfhost/Analytic2⤵
- Clears Windows event logs
PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scheduled/Operational2⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Admin2⤵PID:1328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Analytic2⤵PID:3932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Debug2⤵PID:1044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Operational2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug2⤵PID:1940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational2⤵PID:632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-WDC/Analytic2⤵PID:2104
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-WDI/Debug2⤵PID:3724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Networking/Debug2⤵
- Clears Windows event logs
PID:820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Networking/Operational2⤵PID:60
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic2⤵PID:1800
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic2⤵
- Clears Windows event logs
PID:672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Performance/Diagnostic2⤵PID:2748
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback2⤵PID:4320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Performance/Operational2⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D10/Analytic2⤵
- Clears Windows event logs
PID:4828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D10_1/Analytic2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D11/Analytic2⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D11/Logging2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D11/PerfTiming2⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D12/Analytic2⤵PID:3200
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D12/Logging2⤵PID:1524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D12/PerfTiming2⤵
- Clears Windows event logs
PID:2752
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D9/Analytic2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3DShaderCache/Default2⤵PID:3476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectComposition/Diagnostic2⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectManipulation/Diagnostic2⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectShow-KernelSupport/Performance2⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectSound/Debug2⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Disk/Operational2⤵PID:4092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiskDiagnostic/Operational2⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiskDiagnosticDataCollector/Operational2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiskDiagnosticResolver/Operational2⤵PID:4444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Api/Analytic2⤵PID:4072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Api/ExternalAnalytic2⤵PID:3036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Api/InternalAnalytic2⤵PID:3832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Cli/Analytic2⤵PID:2492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DisplayColorCalibration/Debug2⤵PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DisplayColorCalibration/Operational2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DisplaySwitch/Diagnostic2⤵PID:1064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Documents/Performance2⤵PID:1716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dot3MM/Diagnostic2⤵PID:3496
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DriverFrameworks-UserMode/Operational2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DucUpdateAgent/Operational2⤵PID:2436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-API/Diagnostic2⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Core/Diagnostic2⤵PID:5052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Dwm/Diagnostic2⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Redir/Diagnostic2⤵PID:4136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Udwm/Diagnostic2⤵PID:4832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl-Admin2⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl-Operational2⤵PID:4668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Contention2⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Diagnostic2⤵PID:1368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Performance2⤵PID:1020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Power2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxpTaskSyncProvider/Analytic2⤵PID:3128
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EDP-Application-Learning/Admin2⤵PID:1284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EDP-Audit-Regular/Admin2⤵PID:3444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EDP-Audit-TCB/Admin2⤵PID:3520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EFS/Debug2⤵PID:2504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ESE/IODiagnose2⤵
- Clears Windows event logs
PID:4148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ESE/Operational2⤵PID:4876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapHost/Analytic2⤵PID:4048
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapHost/Debug2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapHost/Operational2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-RasChap/Operational2⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-RasTls/Operational2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-Sim/Operational2⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-Ttls/Operational2⤵PID:720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EaseOfAccess/Diagnostic2⤵PID:2400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Energy-Estimation-Engine/EventLog2⤵PID:4432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Energy-Estimation-Engine/Trace2⤵PID:1580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EnhancedStorage-EhStorTcgDrv/Analytic2⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventCollector/Debug2⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventCollector/Operational2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventLog-WMIProvider/Debug2⤵PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventLog/Analytic2⤵PID:4336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventLog/Debug2⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FMS/Analytic2⤵PID:2508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FMS/Debug2⤵PID:1744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FMS/Operational2⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FailoverClustering-Client/Diagnostic2⤵PID:4616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Fault-Tolerant-Heap/Operational2⤵PID:1228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FeatureConfiguration/Analytic2⤵PID:4872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FeatureConfiguration/Operational2⤵PID:4624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Catalog/Analytic2⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Catalog/Debug2⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-ConfigManager/Analytic2⤵PID:3200
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-ConfigManager/Debug2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Core/Analytic2⤵PID:3300
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Core/Debug2⤵
- Clears Windows event logs
PID:2368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Core/WHC2⤵PID:228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Engine/Analytic2⤵PID:3032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Engine/BackupLog2⤵PID:2452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Engine/Debug2⤵PID:792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-EventListener/Analytic2⤵PID:4520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-EventListener/Debug2⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Service/Analytic2⤵PID:4524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Service/Debug2⤵PID:4164
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-UI-Events/Analytic2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-UI-Events/Debug2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileInfoMinifilter/Operational2⤵PID:4744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Firewall-CPL/Diagnostic2⤵PID:2864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Folder Redirection/Operational"2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Forwarding/Debug2⤵PID:4944
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Forwarding/Operational2⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-GPIO-ClassExtension/Analytic2⤵PID:4880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-GenericRoaming/Admin2⤵PID:916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-GroupPolicy/Operational2⤵PID:2860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HAL/Debug2⤵PID:780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HealthCenter/Debug2⤵PID:3132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HealthCenter/Performance2⤵PID:4160
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HealthCenterCPL/Performance2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HelloForBusiness/Operational2⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Help/Operational2⤵PID:740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Control Panel Performance/Diagnostic"2⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Control Panel/Operational"2⤵PID:3540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Listener Service/Operational"2⤵PID:1684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Provider Service Performance/Diagnostic"2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Provider Service/Operational"2⤵PID:1152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HomeGroup-ListenerService2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HotspotAuth/Analytic2⤵PID:3128
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HotspotAuth/Operational2⤵PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HttpService/Log2⤵PID:2764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HttpService/Trace2⤵PID:1808
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Admin2⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Analytic2⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Debug2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Diagnose2⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Operational2⤵PID:4772
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Hypervisor-Admin2⤵PID:1540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Hypervisor-Analytic2⤵PID:1652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Hypervisor-Operational2⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-NETVSC/Diagnostic2⤵
- Clears Windows event logs
PID:720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-VID-Admin2⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-VID-Analytic2⤵PID:2400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IE-SmartScreen2⤵PID:1580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IKE/Operational2⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IKEDBG/Debug2⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-Broker/Analytic2⤵PID:3792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-CandidateUI/Analytic2⤵PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-CustomerFeedbackManager/Debug2⤵PID:3788
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-CustomerFeedbackManagerUI/Analytic2⤵PID:2588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPAPI/Analytic2⤵PID:1812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPLMP/Analytic2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPPRED/Analytic2⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPSetting/Analytic2⤵PID:2068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPTIP/Analytic2⤵PID:3220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-KRAPI/Analytic2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-KRTIP/Analytic2⤵PID:5084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-OEDCompiler/Analytic2⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-TCCORE/Analytic2⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-TCTIP/Analytic2⤵PID:2752
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-TIP/Analytic2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPNAT/Diagnostic2⤵PID:3476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPSEC-SRV/Diagnostic2⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPxlatCfg/Debug2⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPxlatCfg/Operational2⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IdCtrls/Analytic2⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IdCtrls/Operational2⤵PID:4092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IndirectDisplays-ClassExtension-Events/Diagnostic2⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Input-HIDCLASS-Analytic2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-InputSwitch/Diagnostic2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-International-RegionalOptionsControlPanel/Operational2⤵PID:2692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Iphlpsvc/Debug2⤵PID:1392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Iphlpsvc/Operational2⤵PID:2440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Iphlpsvc/Trace2⤵PID:3140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KdsSvc/Operational2⤵PID:3636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kerberos/Operational2⤵PID:4740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Acpi/Diagnostic2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-AppCompat/General2⤵PID:2600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-AppCompat/Performance2⤵PID:2564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ApphelpCache/Analytic2⤵PID:5008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ApphelpCache/Debug2⤵PID:1864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ApphelpCache/Operational2⤵PID:2500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Boot/Analytic2⤵PID:3812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Boot/Operational2⤵PID:3056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic2⤵PID:1488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Disk/Analytic2⤵PID:5064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-EventTracing/Admin2⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-EventTracing/Analytic2⤵PID:4640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-File/Analytic2⤵PID:4972
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-IO/Operational2⤵PID:1368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Interrupt-Steering/Diagnostic2⤵PID:1548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-IoTrace/Diagnostic2⤵PID:2792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-LiveDump/Analytic2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-LiveDump/Operational2⤵PID:556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Memory/Analytic2⤵PID:1272
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Network/Analytic2⤵PID:4424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Pdc/Diagnostic2⤵PID:3524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Pep/Diagnostic2⤵PID:4040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Boot Diagnostic"2⤵PID:4288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-PnP/Configuration2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Configuration Diagnostic"2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Device Enumeration Diagnostic"2⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Driver Diagnostic"2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Driver Watchdog"2⤵
- Clears Windows event logs
PID:2404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Power/Diagnostic2⤵
- Clears Windows event logs
PID:2940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Power/Thermal-Diagnostic2⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Power/Thermal-Operational2⤵PID:2228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Prefetch/Diagnostic2⤵PID:3716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Process/Analytic2⤵PID:3544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Processor-Power/Diagnostic2⤵PID:1328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Registry/Analytic2⤵PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Registry/Performance2⤵PID:1044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ShimEngine/Debug2⤵PID:2824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ShimEngine/Diagnostic2⤵PID:2952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ShimEngine/Operational2⤵PID:2508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-StoreMgr/Analytic2⤵PID:4828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-StoreMgr/Operational2⤵PID:1008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WDI/Analytic2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WDI/Debug2⤵PID:1712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WDI/Operational2⤵PID:1228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WHEA/Errors2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WHEA/Operational2⤵PID:4624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-XDV/Analytic2⤵PID:3144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KeyboardFilter/Admin2⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KeyboardFilter/Operational2⤵PID:4000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KeyboardFilter/Performance2⤵PID:3744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Known Folders API Service"2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-L2NA/Diagnostic2⤵PID:2036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LDAP-Client/Debug2⤵PID:4484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LSA/Diagnostic2⤵PID:2452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LSA/Operational2⤵PID:792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LSA/Performance2⤵PID:4520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LUA-ConsentUI/Diagnostic2⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LanguagePackSetup/Analytic2⤵PID:4524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LanguagePackSetup/Debug2⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LanguagePackSetup/Operational2⤵PID:3036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LimitsManagement/Diagnostic2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LinkLayerDiscoveryProtocol/Diagnostic2⤵PID:2492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LinkLayerDiscoveryProtocol/Operational2⤵PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LiveId/Analytic2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LiveId/Operational2⤵PID:1064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPEG2-Video-Encoder-MFT_Analytic2⤵PID:884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPS-CLNT/Diagnostic2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPS-DRV/Diagnostic2⤵PID:2564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPS-SRV/Diagnostic2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSFTEDIT/Diagnostic2⤵PID:920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSPaint/Admin2⤵PID:3132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSPaint/Debug2⤵PID:816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSPaint/Diagnostic2⤵PID:4136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Admin2⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Analytic2⤵PID:5064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Debug2⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Operational2⤵PID:4640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Media-Streaming/DMC2⤵PID:4972
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Media-Streaming/DMR2⤵PID:1368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Media-Streaming/MDE2⤵PID:1548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFCaptureEngine/MFCaptureEngine2⤵PID:2792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader2⤵PID:556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFReadWrite/Transform2⤵PID:1272
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-Performance/SARStreamResource2⤵PID:4424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-PlayAPI/Analytic2⤵PID:3524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MemoryDiagnostics-Results/Debug2⤵PID:4040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Minstore/Analytic2⤵PID:4288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Minstore/Debug2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Api-Internal/Analytic2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Api/Analytic2⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Analytic2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Operational2⤵PID:2404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-SmsApi/Analytic2⤵PID:2940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MobilityCenter/Performance2⤵
- Clears Windows event logs
PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Admin2⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Autopilot2⤵PID:3304
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Debug2⤵PID:1436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/ManagementService2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mprddm/Operational2⤵PID:4336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NCSI/Analytic2⤵
- Clears Windows event logs
PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NCSI/Operational2⤵PID:768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDF-HelperClassDiscovery/Debug2⤵PID:3820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDIS-PacketCapture/Diagnostic2⤵
- Clears Windows event logs
PID:2656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDIS/Diagnostic2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDIS/Operational2⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NTLM/Operational2⤵PID:4440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NWiFi/Diagnostic2⤵
- Clears Windows event logs
PID:1664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Narrator/Diagnostic2⤵PID:756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ncasvc/Operational2⤵PID:3084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NcdAutoSetup/Diagnostic2⤵PID:3768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NcdAutoSetup/Operational2⤵PID:3200
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NdisImPlatform/Operational2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ndu/Diagnostic2⤵PID:3300
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetShell/Performance2⤵PID:2368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-Connection-Broker2⤵PID:228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-DataUsage/Analytic2⤵PID:3032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-Setup/Diagnostic2⤵PID:2524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-and-Sharing-Center/Diagnostic2⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkBridge/Diagnostic2⤵PID:4488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkLocationWizard/Operational2⤵PID:2452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProfile/Diagnostic2⤵PID:4520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProfile/Operational2⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProvider/Operational2⤵PID:4524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProvisioning/Analytic2⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProvisioning/Operational2⤵PID:3036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkSecurity/Debug2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkStatus/Analytic2⤵PID:2492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Networking-Correlation/Diagnostic2⤵PID:1884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Networking-RealTimeCommunication/Tracing2⤵
- System Time Discovery
PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NlaSvc/Diagnostic2⤵PID:512
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NlaSvc/Operational2⤵PID:1716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ntfs/Operational2⤵PID:916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ntfs/Performance2⤵PID:2564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ntfs/WHC2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OLE/Clipboard-Performance2⤵PID:4160
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OLEACC/Debug2⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OLEACC/Diagnostic2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-FirstLogonAnim/Diagnostic2⤵PID:1072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-Core/Diagnostic2⤵PID:628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-DUI/Diagnostic2⤵PID:5116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-DUI/Operational2⤵PID:2088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-Plugins-Wireless/Diagnostic2⤵PID:900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OcpUpdateAgent/Operational2⤵PID:740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/Analytic2⤵PID:4668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/Debug2⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/Operational2⤵PID:1684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/SyncLog2⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OneBackup/Debug2⤵PID:1152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OneX/Diagnostic2⤵
- Clears Windows event logs
PID:3796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OneX/Operational2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OobeLdr/Analytic2⤵PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OtpCredentialProvider/Operational2⤵PID:2764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PCI/Diagnostic2⤵PID:3520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PackageStateRoaming/Analytic2⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PackageStateRoaming/Debug2⤵
- Clears Windows event logs
PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PackageStateRoaming/Operational2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ParentalControls/Operational2⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Partition/Analytic2⤵PID:812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Partition/Diagnostic2⤵PID:640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic2⤵PID:1652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PerceptionRuntime/Operational2⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PerceptionSensorDataService/Operational2⤵PID:4432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-Nvdimm/Analytic2⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-Nvdimm/Diagnostic2⤵PID:1312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-Nvdimm/Operational2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-PmemDisk/Analytic2⤵PID:4848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-PmemDisk/Diagnostic2⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-PmemDisk/Operational2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Analytic2⤵PID:632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Certification2⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Diagnose2⤵PID:3788
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Operational2⤵PID:2588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PhotoAcq/Analytic2⤵PID:1812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PlayToManager/Analytic2⤵PID:1744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Policy/Analytic2⤵
- Clears Windows event logs
PID:672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Policy/Operational2⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PortableDeviceStatusProvider/Analytic2⤵PID:2068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PortableDeviceSyncProvider/Analytic2⤵PID:2240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Power-Meter-Polling/Diagnostic2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerCfg/Diagnostic2⤵
- Power Settings
PID:5084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerCpl/Diagnostic2⤵PID:3976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic2⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Analytic2⤵PID:2000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Debug2⤵PID:3416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Operational2⤵PID:4472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Admin2⤵
- Clears Windows event logs
PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Analytic2⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Debug2⤵PID:876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Operational2⤵PID:1028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrimaryNetworkIcon/Performance2⤵
- Clears Windows event logs
PID:3232
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintBRM/Admin2⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService-USBMon/Debug2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService/Admin2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService/Debug2⤵
- Clears Windows event logs
PID:2692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService/Operational2⤵PID:1392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Privacy-Auditing/Operational2⤵PID:2440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ProcessStateManager/Diagnostic2⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Program-Compatibility-Assistant/Analytic2⤵PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Program-Compatibility-Assistant/CompatAfterUpgrade2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/Admin2⤵PID:2600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/AutoPilot2⤵PID:884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/Debug2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/ManagementService2⤵PID:5008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Proximity-Common/Diagnostic2⤵PID:1864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Proximity-Common/Informational2⤵PID:2500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Proximity-Common/Performance2⤵PID:1500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Developer/Debug2⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-InProc/Debug2⤵PID:1936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Platform/Admin2⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Platform/Debug2⤵PID:4948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Platform/Operational2⤵PID:2212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-QoS-Pacer/Diagnostic2⤵PID:4832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-QoS-qWAVE/Debug2⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RPC-Proxy/Debug2⤵PID:3656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RPC/Debug2⤵
- Clears Windows event logs
PID:3540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RPC/EEInfo2⤵PID:4100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RRAS/Debug2⤵
- Clears Windows event logs
PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RRAS/Operational2⤵PID:1020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RadioManager/Analytic2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ras-NdisWanPacketCapture/Diagnostic2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RasAgileVpn/Debug2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RasAgileVpn/Operational2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReFS/Operational2⤵PID:1952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoost/Analytic2⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoost/Operational2⤵PID:1956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoostDriver/Analytic2⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoostDriver/Operational2⤵PID:1180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Regsvr32/Operational2⤵
- Clears Windows event logs
PID:4772
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-RemoteApp and Desktop Connections/Admin"2⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-RemoteApp and Desktop Connections/Operational"2⤵PID:4284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteAssistance/Admin2⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteAssistance/Operational2⤵PID:720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteAssistance/Tracing2⤵PID:4636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin2⤵PID:688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Debug2⤵PID:1312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational2⤵PID:2800
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RemoteFX-Synth3dvsc/Admin2⤵PID:1580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-Kernel-Mode-Transport/Debug2⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-User-Mode-Transport/Debug2⤵PID:3792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-SessionServices/Operational2⤵PID:2824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Remotefs-Rdbss/Diagnostic2⤵PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Remotefs-Rdbss/Operational2⤵PID:1940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ResetEng-Trace/Diagnostic2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Resource-Exhaustion-Detector/Operational2⤵PID:2656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Resource-Exhaustion-Resolver/Operational2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ResourcePublication/Tracing2⤵PID:4384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RestartManager/Operational2⤵PID:4616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RetailDemo/Admin2⤵PID:3220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RetailDemo/Operational2⤵PID:4872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Graphics/Analytic2⤵PID:3768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Networking-BackgroundTransfer/Tracing2⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Networking/Tracing2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Web-Http/Tracing2⤵PID:3300
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-WebAPI/Tracing2⤵PID:2368
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTAdaptiveMediaSource2⤵PID:3476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTCaptureEngine2⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTMediaStreamSource2⤵PID:3032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTTranscode2⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime/CreateInstance2⤵PID:3448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime/Error2⤵PID:1628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/Analytic2⤵PID:4224
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/HelperClassDiagnostic2⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/ObjectStateDiagnostic2⤵PID:4524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/Operational2⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBDirect/Admin2⤵PID:3036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBDirect/Debug2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBDirect/Netmon2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Analytic2⤵PID:1884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Audit2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Connectivity2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Diagnostic2⤵PID:2860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Operational2⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Performance2⤵PID:920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Security2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBWitnessClient/Admin2⤵PID:4160
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBWitnessClient/Informational2⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SPB-ClassExtension/Analytic2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SPB-HIDI2C/Analytic2⤵PID:1836
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Schannel-Events/Perf2⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sdbus/Analytic2⤵PID:5116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sdbus/Debug2⤵PID:2088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sdstor/Analytic2⤵PID:900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Search-Core/Diagnostic2⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Search-ProtocolHandlers/Diagnostic2⤵PID:4668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SearchUI/Diagnostic2⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SearchUI/Operational2⤵PID:4100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecureAssessment/Operational2⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Adminless/Operational2⤵PID:1152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic2⤵PID:1284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Audit-Configuration-Client/Operational2⤵PID:3796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-EnterpriseData-FileRevocationManager/Operational2⤵PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Operational2⤵PID:2504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Performance2⤵PID:3520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-IdentityListener/Operational2⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-IdentityStore/Performance2⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-LessPrivilegedAppContainer/Operational2⤵PID:1600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Mitigations/KernelMode2⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Mitigations/UserMode2⤵PID:812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Netlogon/Operational2⤵PID:640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX-GC/Analytic2⤵PID:1652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX-GenuineCenter-Logging/Operational2⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX-Notifications/ActionCenter2⤵PID:4432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX/Analytic2⤵PID:2228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP/Perf2⤵PID:3716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-UserConsentVerifier/Audit2⤵PID:3544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Vault/Performance2⤵PID:4848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecurityMitigationsBroker/Admin2⤵PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecurityMitigationsBroker/Operational2⤵PID:1044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecurityMitigationsBroker/Perf2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SendTo/Diagnostic2⤵PID:2952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sens/Debug2⤵PID:8
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sensors/Debug2⤵PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sensors/Performance2⤵PID:1940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Serial-ClassExtension-V2/Analytic2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Serial-ClassExtension/Analytic2⤵
- Clears Windows event logs
PID:2656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ServiceReportingApi/Debug2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Services-Svchost/Diagnostic2⤵PID:4384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Services/Diagnostic2⤵PID:4616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Servicing/Debug2⤵PID:3220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-Azure/Debug2⤵PID:4872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-Azure/Operational2⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-OneDrive/Analytic2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-OneDrive/Debug2⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-OneDrive/Operational2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/Analytic2⤵PID:2036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/Debug2⤵
- Clears Windows event logs
PID:4472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/Operational2⤵PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/VerboseDebug2⤵PID:792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Setup/Analytic2⤵PID:876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupCl/Analytic2⤵PID:1028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupPlatform/Analytic2⤵PID:4448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupQueue/Analytic2⤵
- Clears Windows event logs
PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupUGC/Analytic2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic2⤵PID:4524
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AppWizCpl/Diagnostic2⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic2⤵PID:3036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-Common/Diagnostic2⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-CredentialProviderUser/Diagnostic2⤵PID:1884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-LogonUI/Diagnostic2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic2⤵PID:5052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-ConnectedAccountState/ActionCenter2⤵PID:2860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/ActionCenter2⤵PID:920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/AppDefaults2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/Diagnostic2⤵PID:4160
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/LogonTasksChannel2⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/Operational2⤵PID:628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-DefaultPrograms/Diagnostic2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-LockScreenContent/Diagnostic2⤵
- Clears Windows event logs
PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-OpenWith/Diagnostic2⤵PID:5116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Shwebsvc2⤵PID:2088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-ZipFolder/Diagnostic2⤵PID:900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ShellCommon-StartLayoutPopulation/Diagnostic2⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ShellCommon-StartLayoutPopulation/Operational2⤵PID:4668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shsvcs/Diagnostic2⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SleepStudy/Diagnostic2⤵PID:4100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-Audit/Authentication2⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-DeviceEnum/Operational2⤵PID:1152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-TPM-VCard-Module/Admin2⤵PID:1284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-TPM-VCard-Module/Operational2⤵PID:3796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartScreen/Debug2⤵PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Audit2⤵PID:2504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Connectivity2⤵PID:3520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Diagnostic2⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Security2⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Speech-UserExperience/Diagnostic2⤵PID:1600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Spell-Checking/Analytic2⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SpellChecker/Analytic2⤵PID:812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Spellchecking-Host/Analytic2⤵PID:640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SruMon/Diagnostic2⤵PID:1652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SrumTelemetry2⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Debug2⤵PID:4432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Diagnostic2⤵
- Clears Windows event logs
PID:2228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Operational2⤵PID:3716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Restricted2⤵PID:3544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorDiag/Operational2⤵PID:4336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorPort/Operational2⤵PID:4848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Admin2⤵PID:1044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Analytic2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Debug2⤵PID:2952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Diagnose2⤵
- Clears Windows event logs
PID:8
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Operational2⤵PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Admin2⤵PID:1940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Analytic2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Debug2⤵PID:2656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Diagnose2⤵
- Clears Windows event logs
PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Operational2⤵PID:4384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Admin2⤵PID:4616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Analytic2⤵PID:3220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Debug2⤵PID:4872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Diagnose2⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Operational2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Admin2⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Analytic2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Debug2⤵PID:2036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Diagnose2⤵PID:4472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Health2⤵
- Clears Windows event logs
PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Operational2⤵PID:792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Tiering-IoHeat/Heat2⤵PID:876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Tiering/Admin2⤵
- Clears Windows event logs
PID:1028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageManagement/Debug2⤵PID:4448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageManagement/Operational2⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSettings/Diagnostic2⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-Driver/Diagnostic2⤵PID:3140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-Driver/Operational2⤵PID:3636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-Driver/Performance2⤵PID:4740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-ManagementAgent/WHC2⤵PID:1064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-SpaceManager/Diagnostic2⤵PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-SpaceManager/Operational2⤵PID:2436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Store/Operational2⤵PID:780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storsvc/Diagnostic2⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Subsys-Csr/Operational2⤵PID:5008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Subsys-SMSS/Operational2⤵PID:3812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Superfetch/Main2⤵PID:3316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Superfetch/PfApLog2⤵PID:3004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Superfetch/StoreLog2⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sysmon/Operational2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sysprep/Analytic2⤵PID:4136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-System-Profile-HardwareId/Diagnostic2⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsHandlers/Debug2⤵PID:2212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsThreshold/Debug2⤵PID:740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsThreshold/Diagnostic2⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsThreshold/Operational2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TCPIP/Diagnostic2⤵PID:4972
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TCPIP/Operational2⤵PID:2548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msctf/Debug2⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msctf/Diagnostic2⤵PID:3128
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msutb/Debug2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msutb/Diagnostic2⤵PID:556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TTS/Diagnostic2⤵PID:1272
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TWinAPI/Diagnostic2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TWinUI/Diagnostic2⤵PID:4048
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TWinUI/Operational2⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TZSync/Analytic2⤵PID:4288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TZSync/Operational2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TZUtil/Operational2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Debug2⤵PID:4536
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Diagnostic2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Maintenance2⤵PID:4284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Operational2⤵
- Clears Windows event logs
PID:2940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskbarCPL/Diagnostic2⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin2⤵PID:2400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug2⤵PID:1328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational2⤵PID:3544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Admin2⤵PID:1580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic2⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Debug2⤵PID:1044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Operational2⤵PID:4628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-MediaRedirection/Analytic2⤵
- Clears Windows event logs
PID:3788
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Admin2⤵PID:2588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Analytic2⤵
- Clears Windows event logs
PID:1144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Debug2⤵PID:1744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Operational2⤵PID:1712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Admin2⤵PID:1228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Analytic2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Debug2⤵PID:2240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Operational2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RDPClient/Analytic2⤵PID:3200
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RDPClient/Debug2⤵PID:3976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RDPClient/Operational2⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback2⤵PID:3300
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin2⤵PID:2056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic2⤵PID:4444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug2⤵
- Clears Windows event logs
PID:4584
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational2⤵PID:4092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin2⤵
- Clears Windows event logs
PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic2⤵PID:3448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug2⤵PID:2828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational2⤵PID:4224
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Tethering-Manager/Analytic2⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Tethering-Station/Analytic2⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ThemeCPL/Diagnostic2⤵PID:1392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ThemeUI/Diagnostic2⤵PID:2492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Threat-Intelligence/Analytic2⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Time-Service-PTP-Provider/PTP-Operational2⤵
- Clears Windows event logs
PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Time-Service/Operational2⤵PID:3028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Troubleshooting-Recommended/Admin2⤵PID:1716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Troubleshooting-Recommended/Operational2⤵PID:2620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TunnelDriver2⤵PID:884
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UAC-FileVirtualization/Operational2⤵PID:2564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UAC/Operational2⤵PID:2860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UI-Shell/Diagnostic2⤵PID:920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAnimation/Diagnostic2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAutomationCore/Debug2⤵PID:4160
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAutomationCore/Diagnostic2⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAutomationCore/Perf2⤵PID:628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIRibbon/Diagnostic2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-MAUSBHOST-Analytic2⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-UCX-Analytic2⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBHUB/Diagnostic2⤵PID:4832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBHUB3-Analytic2⤵PID:900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBPORT/Diagnostic2⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBXHCI-Analytic2⤵
- Clears Windows event logs
PID:4668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBXHCI-Trustlet-Analytic2⤵
- Clears Windows event logs
PID:1548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UniversalTelemetryClient/Operational2⤵PID:4100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel Performance/Diagnostic"2⤵PID:2792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel Usage/Diagnostic"2⤵PID:3444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel/Diagnostic"2⤵PID:1808
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel/Operational"2⤵PID:3796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Device Registration/Admin"2⤵PID:216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Device Registration/Debug"2⤵PID:4048
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Profile Service/Diagnostic"2⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Profile Service/Operational"2⤵PID:4288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-User-Loader/Analytic2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-User-Loader/Operational2⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserAccountControl/Diagnostic2⤵PID:4536
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserModePowerService/Diagnostic2⤵PID:1084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/ActionCenter2⤵PID:4284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/DeviceInstall2⤵PID:2940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/DeviceMetadata/Debug2⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/Performance2⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/SchedulerOperations2⤵PID:2228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UxInit/Diagnostic2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UxTheme/Diagnostic2⤵PID:3716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VAN/Diagnostic2⤵PID:4336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VDRVROOT/Operational2⤵PID:768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VHDMP-Analytic2⤵PID:4848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VHDMP-Operational2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VIRTDISK-Analytic2⤵PID:4828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VPN-Client/Operational2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VPN/Operational2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VWiFi/Diagnostic2⤵PID:1744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VerifyHardwareSecurity/Admin2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VerifyHardwareSecurity/Operational2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Volume/Diagnostic2⤵PID:2656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VolumeControl/Performance2⤵PID:4384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VolumeSnapshot-Driver/Analytic2⤵PID:5084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VolumeSnapshot-Driver/Operational2⤵PID:3220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WABSyncProvider/Analytic2⤵PID:2752
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WCN-Config-Registrar/Diagnostic2⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WCNWiz/Analytic2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WEPHOSTSVC/Operational2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WER-PayloadHealth/Operational2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WFP/Analytic2⤵PID:2036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WFP/Operational2⤵PID:4472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-AutoConfig/Operational2⤵PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-Autoconfig/Diagnostic2⤵PID:792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-Driver/Analytic2⤵PID:4520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-MediaManager/Diagnostic2⤵PID:3124
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLANConnectionFlow/Diagnostic2⤵PID:4448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMI-Activity/Debug2⤵PID:3832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMI-Activity/Operational2⤵PID:4744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMI-Activity/Trace2⤵PID:2864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPDMCUI/Diagnostic2⤵PID:3036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSS-PublicAPI/Diagnostic2⤵PID:3636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSS-Service/Diagnostic2⤵PID:1064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSS-Service/Operational2⤵PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSSUI/Diagnostic2⤵PID:2436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-API/Analytic2⤵PID:3484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-ClassInstaller/Analytic2⤵
- Clears Windows event logs
PID:916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-ClassInstaller/Operational2⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-CompositeClassDriver/Analytic2⤵
- Clears Windows event logs
PID:5008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-CompositeClassDriver/Operational2⤵PID:3812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPBT/Analytic2⤵PID:732
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPClassDriver/Analytic2⤵PID:3004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPClassDriver/Operational2⤵PID:1072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPIP/Analytic2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPUS/Analytic2⤵PID:1936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WSC-SRV/Diagnostic2⤵PID:1488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WUSA/Debug2⤵PID:5116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WWAN-CFE/Diagnostic2⤵PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59135e2b1622138e393d2cc9482a0ff5d
SHA1c8c9ef119e7397acc509a78e18853fe3a3b0e28f
SHA2568b759110fcf2fcd6dd421f1421fc0f52a1aff9d943943b8161bdc11773cd379a
SHA5123cfb071bc71518c0738f3349919d4c091af3b360f880c28d761875e283db1efbb885e11dd478d2d874a2bb4ccce6e4b1b350ba893ab51c81c59062f88ae0c643
-
Filesize
1KB
MD5f19b794000c3bd940b8e376d11c6056a
SHA139d2da1c2fd620db3adaa23e2333d39c929b40b4
SHA2564ae9032880c0575a2c858acdee5c473348e45843045cc297145a10721981b688
SHA5120dfeeea1701b6bdc0a89123d697adc680be08aa5881058ffe985b51d3dbfc59616b0f8d0aebe71376b4c50bace3d37c328af669bdb72ae3887963eb12c1be71e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5ccbd856455189e00accc9ed6cba713c4
SHA1499087782eeee0cd07b68a9b70c9c6c4fc404c37
SHA2565a8f742afa357f251d9058eef6bf53132808b3fafe4d929a4d3df50fabccb60d
SHA512919dbd64577b17e788d113885276756acc490536efcf4c37c2cf319a69a20939b815f8e7c0e35cd764ab3c3b01a0fd0eacab7e7ae6cb6de0356a30b403a3bfab
-
Filesize
3KB
MD528ebf15b2078e97778f8d27ac94a30e0
SHA15e07f490ce6268f854ba205fd8cdbef9e0a0e68e
SHA2565d3ab483353c531731a2d76488ace76a55b467321fac62963591a52c44f8b058
SHA5122a21d7ac1841ace289833fd666779dd571dde27b903acf2e42d47a86b6e13b4334b8ae15b833f72525e9791a02a43be1f6f8e60fe945aaf78d544cafc326166b
-
Filesize
652B
MD5d89fa1e3df7ec3c664970b5d90efd80b
SHA189226b88ec29a9f281fd2f13ac9f68483326f48b
SHA256b8e3116bcdab91ca5509aa677037ac53515f4d9983e9a2742e0518bbc3d959be
SHA5121dd62d9dbd8716fb7ae880517f4fcb5e51cea2fb42baeb4a117e95e43025ce6127b56e346da03c8db74a24bc2d61ea5a26dfffff326fded4cc305f7b30ae5d99
-
Filesize
696B
MD5b794645974059bd125405f327c5ace77
SHA1d332d8821d1eee8e5db75ec151df5ec945bec334
SHA256afd81c914fe8fa7ee32be6a797f46a2a829908b45d59100c1052a7baf2a347da
SHA512dc8e4aa0b35a02d7f43868bce8602ac3941341f74e2f2de6bb79dbb8eb9372431cd7179f3701a09d574ea449735738d9ba368b78fe4fe7fa6f9856536c19f8f8
-
Filesize
369B
MD579815f89439acda70db704dc4fe1a044
SHA16dd0096f4cdb60b2b833adec1cdaf8fde12a0198
SHA25691316ae11623b9315c05c7c508e82ad01baefc3cd593be1771fde657358de2bd
SHA512904205b18d0b5506d39b7d567ce1f231f78586924f4fac94df25ab52e0831ab6c4850a6509fc0a216484d8bc9f059dc8be1c42e86fdd9a03298ca99d760a081e
-
Filesize
652B
MD57bac80d7d41e7da91e99d68f233cb7b9
SHA1def64d476b5d615e0f0a741f31e1910558778a14
SHA25600507084c842551bc94c5d67f03ba5c3cda1706acbe797ee8bb30e352188634c
SHA5126bdfa9629fcb8e7f3e9f3d1ca94d1f18a710e14a01d6c9baf02d304217cb4d56a449f009e4f3dbf410b128761d7f10ac5d4f3b0087cc80da3857d46f1a8c0263
-
Filesize
249B
MD57df2964601813e20ea90bc7eca64b00b
SHA1a8ad7c0e81f3b6edd66269283ff1603491edca3b
SHA256daf8a1ae523190ef51054e143909966e01c3b6f531c72b9524d91254eacd6084
SHA5124970916854df38bd3e55021c3d4f802b3db5a4d64a4570817edeb8c42d6e335a4e989bfcfdead96c2ee8776cc54ad09ef609090ccd34b849532d5f3f6caf42e0
-
Filesize
369B
MD58eb64870f68339967fcdb97dde7dd4d0
SHA1307da91d6300bca1bf300f02dd3bca3bf4ad91cc
SHA2565f6d016f2d6dc75ce9036d66185335a95b07dfd9a9b688cafc96090e8d6656bc
SHA512f944aa96bb8e82a3e9c20b9e2d2e718ad83a12e49b8c00bd6d0163f85e544d8e4e3b24434927c81893be8ca5dd63b10cc30a5475db6cddb2a1abfd2a8aa86083