Analysis
-
max time kernel
40s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 20:09
Static task
static1
Behavioral task
behavioral1
Sample
script.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
script.ps1
Resource
win10v2004-20250314-en
General
-
Target
script.ps1
-
Size
34KB
-
MD5
9167ac323c394f509ed73e31d526b227
-
SHA1
33c47b3b508516c3c30040bcb1b8c28b95c7d4ab
-
SHA256
5d3a842eed2540258bbee1d5f2d6d4e6f373d3f74d300ff31c3f91cf2ae04889
-
SHA512
224aa65e0074adfdc582223ad92eb1d552b42cc51013388a4c465e63c7d8e44fc807fadd57a7d880b0f766a8a54c1f1a179641247621ab913b43cb07eef5c37b
-
SSDEEP
384:thz/sIUBSzj5mMEEpi0D04eEMls/11AUfoUHaWPw3+4CFYw5jIyJyVY:QM5mME00xEbrl6Yq+409IrVY
Malware Config
Extracted
C:\Windows\System32\config\systemprofile:Jakatatales.ps1
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x00090000000242ea-98.dat disable_win_def behavioral2/files/0x0001000000000cd9-271.dat disable_win_def -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Windows\\System32\\AntiRansom-cwSDOiLv.ps1\" -HiddenRun" powershell.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 2576 Process not Found 1257 -
Clears Windows event logs 1 TTPs 64 IoCs
pid Process 1628 Process not Found 3268 Process not Found 6108 Process not Found 4700 Process not Found 3388 wevtutil.exe 2444 Process not Found 2040 Process not Found 4240 Process not Found 2624 Process not Found 3772 Process not Found 3928 Process not Found 5716 Process not Found 6092 Process not Found 4100 Process not Found 6136 Process not Found 5480 Process not Found 5756 Process not Found 1280 Process not Found 1788 Process not Found 4532 Process not Found 4004 wevtutil.exe 5600 Process not Found 5980 Process not Found 3228 Process not Found 5292 Process not Found 4008 Process not Found 2788 Process not Found 5044 Process not Found 5968 Process not Found 5840 Process not Found 5324 Process not Found 5020 Process not Found 1280 Process not Found 2544 Process not Found 5192 Process not Found 1952 Process not Found 3356 Process not Found 4568 Process not Found 3212 Process not Found 5084 Process not Found 6968 Process not Found 760 wevtutil.exe 2292 Process not Found 5436 Process not Found 1460 Process not Found 2544 Process not Found 2228 Process not Found 1308 Process not Found 5704 Process not Found 5412 Process not Found 5640 Process not Found 5604 Process not Found 5460 Process not Found 7164 Process not Found 1876 wevtutil.exe 5036 wevtutil.exe 4068 wevtutil.exe 5480 Process not Found 6280 Process not Found 4440 Process not Found 1816 Process not Found 1632 Process not Found 620 Process not Found 5912 Process not Found -
Command and Scripting Interpreter: PowerShell 1 TTPs 38 IoCs
Run Powershell and hide display window.
pid Process 5000 Process not Found 6464 Process not Found 5556 Process not Found 6700 Process not Found 2840 Process not Found 4480 Process not Found 6392 Process not Found 5088 Process not Found 5320 Process not Found 5384 Process not Found 960 Process not Found 5884 Process not Found 3736 Process not Found 6648 Process not Found 1936 Process not Found 5024 Process not Found 4896 Process not Found 4952 Process not Found 4176 Process not Found 4872 Process not Found 3492 Process not Found 5304 Process not Found 2504 Process not Found 5628 Process not Found 4104 Process not Found 7088 Process not Found 5648 Process not Found 5948 Process not Found 6356 Process not Found 864 powershell.exe 1812 Process not Found 5716 Process not Found 5472 Process not Found 5948 Process not Found 2220 Process not Found 5260 Process not Found 6304 Process not Found 6620 Process not Found -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemHealth = "powershell -File \"C:\\Users\\Admin\\AppData\\Local\\Temp\\script.ps1\"" powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysUpdateCheck = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Windows\\System32\\AntiRansom-cwSDOiLv.ps1\" -HiddenRun" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UserInitHelper = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Windows\\System32\\AntiRansom-cwSDOiLv.ps1\" -HiddenRun" powershell.exe -
Hide Artifacts: Hidden Window 1 TTPs 14 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 5348 Process not Found 5728 Process not Found 1284 Process not Found 3876 Process not Found 5424 Process not Found 4552 Process not Found 2344 Process not Found 5996 Process not Found 2544 Process not Found 6908 Process not Found 6888 Process not Found 3920 Process not Found 1812 Process not Found 6008 Process not Found -
Power Settings 1 TTPs 13 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3756 wevtutil.exe 2396 Process not Found 3392 Process not Found 5528 Process not Found 4396 Process not Found 6108 Process not Found 6128 Process not Found 4116 Process not Found 756 Process not Found 5588 Process not Found 648 Process not Found 4684 Process not Found 5604 Process not Found -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\AntiRansom-cwSDOiLv.ps1 powershell.exe File opened for modification C:\Windows\System32\AntiRansom-cwSDOiLv.ps1 powershell.exe File opened for modification C:\Windows\System32\config\systemprofile:Jakatatales.ps1 powershell.exe -
Launches sc.exe 7 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3504 Process not Found 2016 Process not Found 6124 Process not Found 5420 Process not Found 5808 Process not Found 6180 Process not Found 7016 Process not Found -
System Time Discovery 1 TTPs 13 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 6104 Process not Found 5952 Process not Found 968 Process not Found 2248 Process not Found 2688 Process not Found 648 Process not Found 4700 Process not Found 4040 wevtutil.exe 1308 Process not Found 4440 Process not Found 3140 Process not Found 5460 Process not Found 4116 Process not Found -
Modifies registry class 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32\ powershell.exe Key deleted \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 Process not Found Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32\ Process not Found Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 Process not Found Key deleted \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 Process not Found Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 powershell.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID powershell.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39} powershell.exe Key deleted \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32\ Process not Found Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32\ Process not Found -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 864 powershell.exe 864 powershell.exe 864 powershell.exe 1812 Process not Found 1812 Process not Found 1812 Process not Found 2840 Process not Found 2840 Process not Found 2840 Process not Found 5024 Process not Found 5024 Process not Found 5024 Process not Found 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 4896 Process not Found 4896 Process not Found 4896 Process not Found 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 3492 Process not Found 3492 Process not Found 3492 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 864 powershell.exe Token: SeSecurityPrivilege 1480 wevtutil.exe Token: SeBackupPrivilege 1480 wevtutil.exe Token: SeSecurityPrivilege 4144 wevtutil.exe Token: SeBackupPrivilege 4144 wevtutil.exe Token: SeSecurityPrivilege 4940 wevtutil.exe Token: SeBackupPrivilege 4940 wevtutil.exe Token: SeSecurityPrivilege 2028 wevtutil.exe Token: SeBackupPrivilege 2028 wevtutil.exe Token: SeSecurityPrivilege 4596 wevtutil.exe Token: SeBackupPrivilege 4596 wevtutil.exe Token: SeSecurityPrivilege 468 wevtutil.exe Token: SeBackupPrivilege 468 wevtutil.exe Token: SeSecurityPrivilege 1816 wevtutil.exe Token: SeBackupPrivilege 1816 wevtutil.exe Token: SeSecurityPrivilege 804 wevtutil.exe Token: SeBackupPrivilege 804 wevtutil.exe Token: SeSecurityPrivilege 4176 wevtutil.exe Token: SeBackupPrivilege 4176 wevtutil.exe Token: SeSecurityPrivilege 2424 wevtutil.exe Token: SeBackupPrivilege 2424 wevtutil.exe Token: SeSecurityPrivilege 2480 wevtutil.exe Token: SeBackupPrivilege 2480 wevtutil.exe Token: SeSecurityPrivilege 2236 wevtutil.exe Token: SeBackupPrivilege 2236 wevtutil.exe Token: SeSecurityPrivilege 760 wevtutil.exe Token: SeBackupPrivilege 760 wevtutil.exe Token: SeSecurityPrivilege 3516 wevtutil.exe Token: SeBackupPrivilege 3516 wevtutil.exe Token: SeSecurityPrivilege 5088 wevtutil.exe Token: SeBackupPrivilege 5088 wevtutil.exe Token: SeSecurityPrivilege 4856 wevtutil.exe Token: SeBackupPrivilege 4856 wevtutil.exe Token: SeSecurityPrivilege 4868 wevtutil.exe Token: SeBackupPrivilege 4868 wevtutil.exe Token: SeSecurityPrivilege 744 wevtutil.exe Token: SeBackupPrivilege 744 wevtutil.exe Token: SeSecurityPrivilege 1324 wevtutil.exe Token: SeBackupPrivilege 1324 wevtutil.exe Token: SeSecurityPrivilege 2628 wevtutil.exe Token: SeBackupPrivilege 2628 wevtutil.exe Token: SeSecurityPrivilege 1752 wevtutil.exe Token: SeBackupPrivilege 1752 wevtutil.exe Token: SeSecurityPrivilege 3940 wevtutil.exe Token: SeBackupPrivilege 3940 wevtutil.exe Token: SeSecurityPrivilege 4676 wevtutil.exe Token: SeBackupPrivilege 4676 wevtutil.exe Token: SeSecurityPrivilege 1328 wevtutil.exe Token: SeBackupPrivilege 1328 wevtutil.exe Token: SeSecurityPrivilege 1560 wevtutil.exe Token: SeBackupPrivilege 1560 wevtutil.exe Token: SeSecurityPrivilege 1384 wevtutil.exe Token: SeBackupPrivilege 1384 wevtutil.exe Token: SeSecurityPrivilege 1644 wevtutil.exe Token: SeBackupPrivilege 1644 wevtutil.exe Token: SeSecurityPrivilege 2332 wevtutil.exe Token: SeBackupPrivilege 2332 wevtutil.exe Token: SeSecurityPrivilege 2736 wevtutil.exe Token: SeBackupPrivilege 2736 wevtutil.exe Token: SeSecurityPrivilege 4364 wevtutil.exe Token: SeBackupPrivilege 4364 wevtutil.exe Token: SeSecurityPrivilege 2016 wevtutil.exe Token: SeBackupPrivilege 2016 wevtutil.exe Token: SeSecurityPrivilege 4552 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 864 wrote to memory of 2576 864 powershell.exe 89 PID 864 wrote to memory of 2576 864 powershell.exe 89 PID 2576 wrote to memory of 756 2576 csc.exe 90 PID 2576 wrote to memory of 756 2576 csc.exe 90 PID 864 wrote to memory of 1168 864 powershell.exe 94 PID 864 wrote to memory of 1168 864 powershell.exe 94 PID 864 wrote to memory of 1480 864 powershell.exe 96 PID 864 wrote to memory of 1480 864 powershell.exe 96 PID 864 wrote to memory of 4144 864 powershell.exe 97 PID 864 wrote to memory of 4144 864 powershell.exe 97 PID 864 wrote to memory of 4940 864 powershell.exe 98 PID 864 wrote to memory of 4940 864 powershell.exe 98 PID 864 wrote to memory of 2028 864 powershell.exe 99 PID 864 wrote to memory of 2028 864 powershell.exe 99 PID 864 wrote to memory of 4596 864 powershell.exe 100 PID 864 wrote to memory of 4596 864 powershell.exe 100 PID 864 wrote to memory of 468 864 powershell.exe 101 PID 864 wrote to memory of 468 864 powershell.exe 101 PID 864 wrote to memory of 1816 864 powershell.exe 102 PID 864 wrote to memory of 1816 864 powershell.exe 102 PID 864 wrote to memory of 804 864 powershell.exe 104 PID 864 wrote to memory of 804 864 powershell.exe 104 PID 864 wrote to memory of 4176 864 powershell.exe 105 PID 864 wrote to memory of 4176 864 powershell.exe 105 PID 864 wrote to memory of 2424 864 powershell.exe 106 PID 864 wrote to memory of 2424 864 powershell.exe 106 PID 864 wrote to memory of 2480 864 powershell.exe 107 PID 864 wrote to memory of 2480 864 powershell.exe 107 PID 864 wrote to memory of 2236 864 powershell.exe 108 PID 864 wrote to memory of 2236 864 powershell.exe 108 PID 864 wrote to memory of 760 864 powershell.exe 109 PID 864 wrote to memory of 760 864 powershell.exe 109 PID 864 wrote to memory of 3516 864 powershell.exe 110 PID 864 wrote to memory of 3516 864 powershell.exe 110 PID 864 wrote to memory of 5088 864 powershell.exe 111 PID 864 wrote to memory of 5088 864 powershell.exe 111 PID 864 wrote to memory of 4856 864 powershell.exe 113 PID 864 wrote to memory of 4856 864 powershell.exe 113 PID 864 wrote to memory of 4868 864 powershell.exe 114 PID 864 wrote to memory of 4868 864 powershell.exe 114 PID 864 wrote to memory of 744 864 powershell.exe 115 PID 864 wrote to memory of 744 864 powershell.exe 115 PID 864 wrote to memory of 1324 864 powershell.exe 116 PID 864 wrote to memory of 1324 864 powershell.exe 116 PID 864 wrote to memory of 2628 864 powershell.exe 117 PID 864 wrote to memory of 2628 864 powershell.exe 117 PID 864 wrote to memory of 1752 864 powershell.exe 118 PID 864 wrote to memory of 1752 864 powershell.exe 118 PID 864 wrote to memory of 3940 864 powershell.exe 119 PID 864 wrote to memory of 3940 864 powershell.exe 119 PID 864 wrote to memory of 4676 864 powershell.exe 120 PID 864 wrote to memory of 4676 864 powershell.exe 120 PID 864 wrote to memory of 1328 864 powershell.exe 121 PID 864 wrote to memory of 1328 864 powershell.exe 121 PID 864 wrote to memory of 1560 864 powershell.exe 122 PID 864 wrote to memory of 1560 864 powershell.exe 122 PID 864 wrote to memory of 1384 864 powershell.exe 123 PID 864 wrote to memory of 1384 864 powershell.exe 123 PID 864 wrote to memory of 1644 864 powershell.exe 124 PID 864 wrote to memory of 1644 864 powershell.exe 124 PID 864 wrote to memory of 2332 864 powershell.exe 125 PID 864 wrote to memory of 2332 864 powershell.exe 125 PID 864 wrote to memory of 2736 864 powershell.exe 126 PID 864 wrote to memory of 2736 864 powershell.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\script.ps11⤵
- Modifies WinLogon for persistence
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4oprpd4e\4oprpd4e.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5294.tmp" "c:\Users\Admin\AppData\Local\Temp\4oprpd4e\CSCA4C8A242B13E4ED2A2185B19BEEEF.TMP"3⤵PID:756
-
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn \Microsoft\Windows\SomeTask2⤵PID:1168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph2⤵
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents2⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance2⤵
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP42⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine2⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance2⤵PID:5068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline2⤵PID:2380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch2⤵PID:3868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug2⤵PID:3696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational2⤵PID:872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin2⤵PID:4932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug2⤵PID:2408
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic2⤵PID:5064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic2⤵PID:3484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic2⤵PID:4140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic2⤵PID:1836
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic2⤵PID:4528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"2⤵PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"2⤵PID:1596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"2⤵PID:2556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"2⤵PID:1444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"2⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"2⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"2⤵PID:4208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"2⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic2⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug2⤵PID:1876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational2⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General2⤵PID:3480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM2⤵PID:1912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic2⤵PID:396
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin2⤵PID:3652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug2⤵PID:4616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational2⤵PID:1316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin2⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic2⤵PID:2712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal2⤵PID:1076
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational2⤵PID:1380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"2⤵PID:4596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"2⤵PID:468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"2⤵PID:1816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"2⤵PID:804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin2⤵PID:4176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug2⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics2⤵PID:2784
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug2⤵PID:3516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin2⤵PID:1544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational2⤵PID:2232
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv2⤵PID:3356
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic2⤵PID:1812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational2⤵PID:4408
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug2⤵PID:2344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic2⤵PID:4108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational2⤵PID:2156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted2⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational2⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"2⤵PID:4236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"2⤵PID:3964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"2⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant2⤵PID:3696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic2⤵PID:4576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace2⤵PID:3108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter2⤵PID:4932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory2⤵PID:2992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry2⤵PID:2140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder2⤵PID:2840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug2⤵PID:4468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational2⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance2⤵PID:3240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin2⤵PID:3304
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational2⤵PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational2⤵PID:4280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality2⤵PID:4548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor2⤵PID:4376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection2⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic2⤵PID:3984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"2⤵PID:832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController2⤵PID:5076
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUser-Client2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController2⤵PID:2788
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AxInstallService/Log2⤵PID:4760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/HCI2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/L2CAP2⤵PID:1168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Diagnostic2⤵PID:3212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Performance2⤵PID:1076
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic2⤵PID:1380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Operational2⤵PID:2676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational2⤵PID:1472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Backup2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Connections/Operational2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational2⤵PID:4268
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Battery/Diagnostic2⤵PID:3256
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Analytic2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Operational2⤵PID:3876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Admin2⤵PID:3516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Operational2⤵PID:1748
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-Driver-Performance/Operational2⤵PID:3668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Management"2⤵PID:3940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Operational"2⤵PID:1904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker/Tracing2⤵PID:3492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Analytic2⤵PID:1388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Operational2⤵PID:3488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational2⤵PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Bthmini/Operational2⤵PID:2156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-MTPEnum/Operational2⤵PID:4864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Policy/Operational2⤵PID:4380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCache/Operational2⤵PID:2020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic2⤵PID:2380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheEventProvider/Diagnostic2⤵PID:4196
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheMonitoring/Analytic2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Analytic2⤵PID:2444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Operational2⤵PID:1560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-CAPI2/Catalog Database Debug"2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CAPI2/Operational2⤵PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CDROM/Operational2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Analytic2⤵PID:1936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentInitialize2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentUninitialize2⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Call2⤵PID:4704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/CreateInstance2⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ExtensionCatalog2⤵PID:4484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/FreeUnusedLibrary2⤵PID:5024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/RundownInstrumentation2⤵PID:2688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Activations2⤵PID:4796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/MessageProcessing2⤵PID:4604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Tracing2⤵PID:3832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertPoleEng/Operational2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational2⤵PID:4280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational2⤵PID:2948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational2⤵PID:4992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Cleanmgr/Diagnostic2⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ClearTypeTextTuner/Diagnostic2⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CloudStore/Debug2⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CloudStore/Operational2⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CmiSetup/Analytic2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CodeIntegrity/Operational2⤵PID:1876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CodeIntegrity/Verbose2⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ComDlg32/Analytic2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ComDlg32/Debug2⤵PID:1912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Compat-Appraiser/Analytic2⤵PID:396
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Compat-Appraiser/Operational2⤵PID:3652
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-BindFlt/Debug2⤵PID:1628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-BindFlt/Operational2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcifs/Debug2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcifs/Operational2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcnfs/Debug2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Containers-Wcnfs/Operational2⤵PID:452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreApplication/Diagnostic2⤵PID:2220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreApplication/Operational2⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreApplication/Tracing2⤵PID:1308
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreSystem-SmsRouter-Events/Debug2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreSystem-SmsRouter-Events/Operational2⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreWindow/Analytic2⤵PID:4880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CoreWindow/Debug2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CorruptedFileRecovery-Client/Operational2⤵PID:2784
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CorruptedFileRecovery-Server/Operational2⤵PID:4868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crashdump/Operational2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CredUI/Diagnostic2⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-BCRYPT/Analytic2⤵PID:1812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-CNG/Analytic2⤵PID:2804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DPAPI/BackUpKeySvc2⤵PID:2236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DPAPI/Debug2⤵PID:1740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DPAPI/Operational2⤵PID:1216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-DSSEnh/Analytic2⤵PID:3904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-NCrypt/Operational2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-RNG/Analytic2⤵PID:1052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Crypto-RSAEnh/Analytic2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-D3D10Level9/Analytic2⤵PID:3496
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-D3D10Level9/PerfTiming2⤵PID:3684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DAL-Provider/Analytic2⤵PID:3084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DAL-Provider/Operational2⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DAMM/Diagnostic2⤵PID:1776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DCLocator/Debug2⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DDisplay/Analytic2⤵PID:1556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DDisplay/Logging2⤵PID:3696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DLNA-Namespace/Analytic2⤵PID:4576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DNS-Client/Operational2⤵PID:1952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Admin2⤵PID:2892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Analytic2⤵PID:4764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Debug2⤵PID:3664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DSC/Operational2⤵PID:3140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DUI/Diagnostic2⤵PID:1836
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DUSER/Diagnostic2⤵PID:4528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DXGI/Analytic2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DXGI/Logging2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DXP/Analytic2⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Data-Pdf/Debug2⤵PID:3264
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DataIntegrityScan/Admin2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DataIntegrityScan/CrashRecovery2⤵PID:4876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DateTimeControlPanel/Analytic2⤵PID:2948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DateTimeControlPanel/Debug2⤵PID:4032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DateTimeControlPanel/Operational2⤵PID:976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Diagnostic2⤵PID:4580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Operational2⤵PID:1792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Performance2⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deduplication/Scrubbing2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Defrag-Core/Debug2⤵PID:1876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Deplorch/Analytic2⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DesktopActivityModerator/Diagnostic2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DesktopWindowManager-Diag/Diagnostic2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceAssociationService/Performance2⤵PID:4912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceConfidence/Analytic2⤵PID:4780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceGuard/Operational2⤵PID:3432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceGuard/Verbose2⤵PID:3316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Admin2⤵PID:1316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Debug2⤵PID:5052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Operational2⤵PID:1076
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Admin2⤵PID:1380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Analytic2⤵PID:1908
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Debug2⤵PID:1280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSetupManager/Operational2⤵PID:3988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSync/Analytic2⤵PID:2848
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceSync/Operational2⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceUpdateAgent/Operational2⤵PID:3180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceUx/Informational2⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DeviceUx/Performance2⤵PID:760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Devices-Background/Operational2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcp-Client/Admin2⤵PID:1544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcp-Client/Operational2⤵PID:3364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcpv6-Client/Admin2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dhcpv6-Client/Operational2⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiagCpl/Debug2⤵PID:744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-AdvancedTaskManager/Analytic2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-DPS/Analytic2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-DPS/Debug2⤵PID:5036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-DPS/Operational2⤵PID:3384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-MSDE/Debug2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PCW/Analytic2⤵PID:4500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PCW/Debug2⤵PID:776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PCW/Operational2⤵PID:3964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PLA/Debug2⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-PLA/Operational2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Perfhost/Analytic2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scheduled/Operational2⤵PID:1560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Admin2⤵PID:2240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Analytic2⤵PID:4240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Debug2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-Scripted/Operational2⤵PID:2620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational2⤵PID:5064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-WDC/Analytic2⤵PID:2840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnosis-WDI/Debug2⤵PID:4140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Networking/Debug2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Networking/Operational2⤵PID:5024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic2⤵PID:2688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic2⤵PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Performance/Diagnostic2⤵PID:5060
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Diagnostics-Performance/Operational2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D10/Analytic2⤵PID:4208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D10_1/Analytic2⤵PID:984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D11/Analytic2⤵PID:4512
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D11/Logging2⤵PID:756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D11/PerfTiming2⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D12/Analytic2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D12/Logging2⤵PID:1876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D12/PerfTiming2⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3D9/Analytic2⤵PID:1964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Direct3DShaderCache/Default2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectComposition/Diagnostic2⤵PID:4696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectManipulation/Diagnostic2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectShow-KernelSupport/Performance2⤵PID:324
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DirectSound/Debug2⤵PID:4984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Disk/Operational2⤵PID:3236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiskDiagnostic/Operational2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiskDiagnosticDataCollector/Operational2⤵PID:2004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DiskDiagnosticResolver/Operational2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Api/Analytic2⤵PID:1628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Api/ExternalAnalytic2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Api/InternalAnalytic2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dism-Cli/Analytic2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DisplayColorCalibration/Debug2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DisplayColorCalibration/Operational2⤵PID:452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DisplaySwitch/Diagnostic2⤵PID:2220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Documents/Performance2⤵PID:4596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dot3MM/Diagnostic2⤵PID:1816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DriverFrameworks-UserMode/Operational2⤵PID:804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DucUpdateAgent/Operational2⤵PID:4176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-API/Diagnostic2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Core/Diagnostic2⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Dwm/Diagnostic2⤵PID:3180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Redir/Diagnostic2⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Dwm-Udwm/Diagnostic2⤵
- Clears Windows event logs
PID:760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl-Admin2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl-Operational2⤵PID:1544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Contention2⤵PID:3364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Diagnostic2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Performance2⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxgKrnl/Power2⤵PID:744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-DxpTaskSyncProvider/Analytic2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EDP-Application-Learning/Admin2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EDP-Audit-Regular/Admin2⤵PID:5036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EDP-Audit-TCB/Admin2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EFS/Debug2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ESE/IODiagnose2⤵PID:4500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ESE/Operational2⤵PID:776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapHost/Analytic2⤵PID:3964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapHost/Debug2⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapHost/Operational2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-RasChap/Operational2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-RasTls/Operational2⤵PID:1560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-Sim/Operational2⤵PID:2240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EapMethods-Ttls/Operational2⤵PID:4240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EaseOfAccess/Diagnostic2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Energy-Estimation-Engine/EventLog2⤵PID:2620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Energy-Estimation-Engine/Trace2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EnhancedStorage-EhStorTcgDrv/Analytic2⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventCollector/Debug2⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventCollector/Operational2⤵PID:3240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventLog-WMIProvider/Debug2⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventLog/Analytic2⤵PID:4796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-EventLog/Debug2⤵PID:3268
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FMS/Analytic2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FMS/Debug2⤵PID:1208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FMS/Operational2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FailoverClustering-Client/Diagnostic2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Fault-Tolerant-Heap/Operational2⤵PID:4208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FeatureConfiguration/Analytic2⤵PID:984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FeatureConfiguration/Operational2⤵PID:4512
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Catalog/Analytic2⤵PID:756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Catalog/Debug2⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-ConfigManager/Analytic2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-ConfigManager/Debug2⤵PID:1876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Core/Analytic2⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Core/Debug2⤵PID:1964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Core/WHC2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Engine/Analytic2⤵PID:4696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Engine/BackupLog2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Engine/Debug2⤵PID:324
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-EventListener/Analytic2⤵PID:4984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-EventListener/Debug2⤵PID:3236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Service/Analytic2⤵PID:4544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-Service/Debug2⤵PID:2004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-UI-Events/Analytic2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileHistory-UI-Events/Debug2⤵PID:1628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-FileInfoMinifilter/Operational2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Firewall-CPL/Diagnostic2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Folder Redirection/Operational"2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Forwarding/Debug2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Forwarding/Operational2⤵PID:452
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-GPIO-ClassExtension/Analytic2⤵PID:2220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-GenericRoaming/Admin2⤵PID:4596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-GroupPolicy/Operational2⤵PID:1816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HAL/Debug2⤵PID:804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HealthCenter/Debug2⤵PID:4176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HealthCenter/Performance2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HealthCenterCPL/Performance2⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HelloForBusiness/Operational2⤵PID:3180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Help/Operational2⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Control Panel Performance/Diagnostic"2⤵PID:760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Control Panel/Operational"2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Listener Service/Operational"2⤵PID:1544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Provider Service Performance/Diagnostic"2⤵PID:3364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-HomeGroup Provider Service/Operational"2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HomeGroup-ListenerService2⤵PID:1740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HotspotAuth/Analytic2⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HotspotAuth/Operational2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HttpService/Log2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-HttpService/Trace2⤵PID:5036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Admin2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Analytic2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Debug2⤵PID:4500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Diagnose2⤵PID:776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Guest-Drivers/Operational2⤵PID:1528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Hypervisor-Admin2⤵PID:2444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Hypervisor-Analytic2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-Hypervisor-Operational2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-NETVSC/Diagnostic2⤵PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-VID-Admin2⤵PID:3504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Hyper-V-VID-Analytic2⤵PID:1936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IE-SmartScreen2⤵PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IKE/Operational2⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IKEDBG/Debug2⤵PID:3484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-Broker/Analytic2⤵PID:4468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-CandidateUI/Analytic2⤵PID:3140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-CustomerFeedbackManager/Debug2⤵PID:1836
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-CustomerFeedbackManagerUI/Analytic2⤵PID:5024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPAPI/Analytic2⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPLMP/Analytic2⤵PID:4064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPPRED/Analytic2⤵PID:4796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPSetting/Analytic2⤵PID:3268
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-JPTIP/Analytic2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-KRAPI/Analytic2⤵PID:1208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-KRTIP/Analytic2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-OEDCompiler/Analytic2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-TCCORE/Analytic2⤵PID:4208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-TCTIP/Analytic2⤵PID:984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IME-TIP/Analytic2⤵PID:4512
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPNAT/Diagnostic2⤵PID:756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPSEC-SRV/Diagnostic2⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPxlatCfg/Debug2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IPxlatCfg/Operational2⤵
- Clears Windows event logs
PID:1876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IdCtrls/Analytic2⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IdCtrls/Operational2⤵PID:1964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-IndirectDisplays-ClassExtension-Events/Diagnostic2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Input-HIDCLASS-Analytic2⤵PID:3152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-InputSwitch/Diagnostic2⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-International-RegionalOptionsControlPanel/Operational2⤵PID:3236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Iphlpsvc/Debug2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Iphlpsvc/Operational2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Iphlpsvc/Trace2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KdsSvc/Operational2⤵PID:2676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kerberos/Operational2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Acpi/Diagnostic2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-AppCompat/General2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-AppCompat/Performance2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ApphelpCache/Analytic2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ApphelpCache/Debug2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ApphelpCache/Operational2⤵PID:4968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Boot/Analytic2⤵PID:4868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Boot/Operational2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic2⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Disk/Analytic2⤵PID:1904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-EventTracing/Admin2⤵PID:2804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-EventTracing/Analytic2⤵PID:1388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-File/Analytic2⤵PID:3488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-IO/Operational2⤵PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Interrupt-Steering/Diagnostic2⤵PID:2156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-IoTrace/Diagnostic2⤵PID:4864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-LiveDump/Analytic2⤵PID:4380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-LiveDump/Operational2⤵PID:2020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Memory/Analytic2⤵PID:3868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Network/Analytic2⤵PID:3684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Pdc/Diagnostic2⤵PID:1052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Pep/Diagnostic2⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Boot Diagnostic"2⤵PID:1776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-PnP/Configuration2⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Configuration Diagnostic"2⤵PID:1556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Device Enumeration Diagnostic"2⤵PID:1560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Driver Diagnostic"2⤵PID:4576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Kernel-PnP/Driver Watchdog"2⤵PID:4240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Power/Diagnostic2⤵PID:1936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Power/Thermal-Diagnostic2⤵PID:2892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Power/Thermal-Operational2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Prefetch/Diagnostic2⤵PID:3664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Process/Analytic2⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Processor-Power/Diagnostic2⤵PID:3240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Registry/Analytic2⤵PID:3304
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-Registry/Performance2⤵PID:4244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ShimEngine/Debug2⤵PID:3244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ShimEngine/Diagnostic2⤵PID:2556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-ShimEngine/Operational2⤵PID:4816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-StoreMgr/Analytic2⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-StoreMgr/Operational2⤵PID:4032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WDI/Analytic2⤵PID:4376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WDI/Debug2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WDI/Operational2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WHEA/Errors2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-WHEA/Operational2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Kernel-XDV/Analytic2⤵PID:4000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KeyboardFilter/Admin2⤵PID:832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KeyboardFilter/Operational2⤵PID:1404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-KeyboardFilter/Performance2⤵PID:4068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Known Folders API Service"2⤵PID:2092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-L2NA/Diagnostic2⤵PID:880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LDAP-Client/Debug2⤵PID:4696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LSA/Diagnostic2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LSA/Operational2⤵PID:396
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LSA/Performance2⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LUA-ConsentUI/Diagnostic2⤵PID:4984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LanguagePackSetup/Analytic2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LanguagePackSetup/Debug2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LanguagePackSetup/Operational2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LimitsManagement/Diagnostic2⤵PID:1908
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LinkLayerDiscoveryProtocol/Diagnostic2⤵PID:1280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LinkLayerDiscoveryProtocol/Operational2⤵PID:1308
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LiveId/Analytic2⤵PID:3256
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-LiveId/Operational2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPEG2-Video-Encoder-MFT_Analytic2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPS-CLNT/Diagnostic2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPS-DRV/Diagnostic2⤵PID:4968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MPS-SRV/Diagnostic2⤵PID:4868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSFTEDIT/Diagnostic2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSPaint/Admin2⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSPaint/Debug2⤵PID:1904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MSPaint/Diagnostic2⤵PID:3492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Admin2⤵PID:2236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Analytic2⤵PID:1740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Debug2⤵PID:1216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MUI/Operational2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Media-Streaming/DMC2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Media-Streaming/DMR2⤵
- Clears Windows event logs
PID:5036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Media-Streaming/MDE2⤵PID:4236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFCaptureEngine/MFCaptureEngine2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter2⤵PID:4500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader2⤵PID:776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-MFReadWrite/Transform2⤵PID:3920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-Performance/SARStreamResource2⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MediaFoundation-PlayAPI/Analytic2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MemoryDiagnostics-Results/Debug2⤵PID:3108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Minstore/Analytic2⤵PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Minstore/Debug2⤵PID:3504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Api-Internal/Analytic2⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Api/Analytic2⤵PID:1952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Analytic2⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Operational2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mobile-Broadband-Experience-SmsApi/Analytic2⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-MobilityCenter/Performance2⤵PID:3140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Admin2⤵PID:3060
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Autopilot2⤵PID:5024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Debug2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ModernDeployment-Diagnostics-Provider/ManagementService2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Mprddm/Operational2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NCSI/Analytic2⤵PID:3268
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NCSI/Operational2⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDF-HelperClassDiscovery/Debug2⤵PID:1208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDIS-PacketCapture/Diagnostic2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDIS/Diagnostic2⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NDIS/Operational2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NTLM/Operational2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NWiFi/Diagnostic2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Narrator/Diagnostic2⤵PID:3376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ncasvc/Operational2⤵PID:1960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NcdAutoSetup/Diagnostic2⤵PID:1184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NcdAutoSetup/Operational2⤵PID:3008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NdisImPlatform/Operational2⤵PID:5064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ndu/Diagnostic2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetShell/Performance2⤵PID:3152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-Connection-Broker2⤵PID:1692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-DataUsage/Analytic2⤵PID:3236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-Setup/Diagnostic2⤵PID:3432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Network-and-Sharing-Center/Diagnostic2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkBridge/Diagnostic2⤵PID:2028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkLocationWizard/Operational2⤵PID:4832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProfile/Diagnostic2⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProfile/Operational2⤵PID:3988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProvider/Operational2⤵PID:804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProvisioning/Analytic2⤵PID:2476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkProvisioning/Operational2⤵PID:2780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkSecurity/Debug2⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NetworkStatus/Analytic2⤵PID:3180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Networking-Correlation/Diagnostic2⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Networking-RealTimeCommunication/Tracing2⤵
- System Time Discovery
PID:4040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NlaSvc/Diagnostic2⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-NlaSvc/Operational2⤵PID:1544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ntfs/Operational2⤵PID:3364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ntfs/Performance2⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ntfs/WHC2⤵PID:744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OLE/Clipboard-Performance2⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OLEACC/Debug2⤵PID:4996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OLEACC/Diagnostic2⤵PID:4232
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-FirstLogonAnim/Diagnostic2⤵PID:3384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-Core/Diagnostic2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-DUI/Diagnostic2⤵PID:2380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-DUI/Operational2⤵PID:3672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OOBE-Machine-Plugins-Wireless/Diagnostic2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OcpUpdateAgent/Operational2⤵PID:3964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/Analytic2⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/Debug2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/Operational2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OfflineFiles/SyncLog2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OneBackup/Debug2⤵PID:2240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OneX/Diagnostic2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OneX/Operational2⤵PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OobeLdr/Analytic2⤵PID:4764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-OtpCredentialProvider/Operational2⤵PID:3484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PCI/Diagnostic2⤵PID:4468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PackageStateRoaming/Analytic2⤵PID:4484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PackageStateRoaming/Debug2⤵PID:1836
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PackageStateRoaming/Operational2⤵PID:2480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ParentalControls/Operational2⤵PID:2688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Partition/Analytic2⤵
- Clears Windows event logs
PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Partition/Diagnostic2⤵PID:3244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic2⤵PID:4280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PerceptionRuntime/Operational2⤵PID:4816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PerceptionSensorDataService/Operational2⤵PID:976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-Nvdimm/Analytic2⤵PID:4032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-Nvdimm/Diagnostic2⤵PID:1792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-Nvdimm/Operational2⤵PID:3928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-PmemDisk/Analytic2⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-PmemDisk/Diagnostic2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-PmemDisk/Operational2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Analytic2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Certification2⤵PID:1404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Diagnose2⤵
- Clears Windows event logs
PID:4068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PersistentMemory-ScmBus/Operational2⤵PID:2092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PhotoAcq/Analytic2⤵PID:880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PlayToManager/Analytic2⤵PID:2660
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Policy/Analytic2⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Policy/Operational2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PortableDeviceStatusProvider/Analytic2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PortableDeviceSyncProvider/Analytic2⤵PID:4984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Power-Meter-Polling/Diagnostic2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerCfg/Diagnostic2⤵
- Power Settings
PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerCpl/Diagnostic2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic2⤵PID:2676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Analytic2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Debug2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Operational2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Admin2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Analytic2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Debug2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PowerShell/Operational2⤵PID:4968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrimaryNetworkIcon/Performance2⤵PID:4692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintBRM/Admin2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService-USBMon/Debug2⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService/Admin2⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService/Debug2⤵PID:3492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PrintService/Operational2⤵PID:2236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Privacy-Auditing/Operational2⤵PID:3904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ProcessStateManager/Diagnostic2⤵PID:1540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Program-Compatibility-Assistant/Analytic2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Program-Compatibility-Assistant/CompatAfterUpgrade2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/Admin2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/AutoPilot2⤵PID:4380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/Debug2⤵PID:2020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Provisioning-Diagnostics-Provider/ManagementService2⤵PID:3084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Proximity-Common/Diagnostic2⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Proximity-Common/Informational2⤵PID:1052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Proximity-Common/Performance2⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Developer/Debug2⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-InProc/Debug2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Platform/Admin2⤵PID:3108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Platform/Debug2⤵PID:4960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-PushNotification-Platform/Operational2⤵PID:3504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-QoS-Pacer/Diagnostic2⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-QoS-qWAVE/Debug2⤵PID:1952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RPC-Proxy/Debug2⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RPC/Debug2⤵PID:2892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RPC/EEInfo2⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RRAS/Debug2⤵PID:1360
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RRAS/Operational2⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RadioManager/Analytic2⤵PID:4064
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Ras-NdisWanPacketCapture/Diagnostic2⤵PID:4796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RasAgileVpn/Debug2⤵PID:2948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RasAgileVpn/Operational2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReFS/Operational2⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoost/Analytic2⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoost/Operational2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoostDriver/Analytic2⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ReadyBoostDriver/Operational2⤵PID:2756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Regsvr32/Operational2⤵PID:4044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-RemoteApp and Desktop Connections/Admin"2⤵PID:3984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-RemoteApp and Desktop Connections/Operational"2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteAssistance/Admin2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteAssistance/Operational2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteAssistance/Tracing2⤵PID:912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin2⤵PID:2332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Debug2⤵PID:4004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RemoteFX-Synth3dvsc/Admin2⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-Kernel-Mode-Transport/Debug2⤵PID:4068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-User-Mode-Transport/Debug2⤵PID:2092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RemoteDesktopServices-SessionServices/Operational2⤵PID:880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Remotefs-Rdbss/Diagnostic2⤵PID:2660
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Remotefs-Rdbss/Operational2⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ResetEng-Trace/Diagnostic2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Resource-Exhaustion-Detector/Operational2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Resource-Exhaustion-Resolver/Operational2⤵PID:4984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ResourcePublication/Tracing2⤵PID:4592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RestartManager/Operational2⤵PID:3756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RetailDemo/Admin2⤵PID:4900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-RetailDemo/Operational2⤵PID:4596
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Graphics/Analytic2⤵PID:3988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Networking-BackgroundTransfer/Tracing2⤵PID:804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Networking/Tracing2⤵PID:2476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Web-Http/Tracing2⤵PID:3876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-WebAPI/Tracing2⤵PID:3516
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTAdaptiveMediaSource2⤵PID:4672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTCaptureEngine2⤵PID:3668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTMediaStreamSource2⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime-Windows-Media/WinRTTranscode2⤵PID:4408
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime/CreateInstance2⤵PID:2180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Runtime/Error2⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/Analytic2⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/HelperClassDiagnostic2⤵PID:3492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/ObjectStateDiagnostic2⤵PID:2236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBClient/Operational2⤵PID:3904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBDirect/Admin2⤵PID:1540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBDirect/Debug2⤵PID:3384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBDirect/Netmon2⤵PID:5088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Analytic2⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Audit2⤵PID:4380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Connectivity2⤵PID:4500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Diagnostic2⤵PID:776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Operational2⤵PID:3920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Performance2⤵PID:1896
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBServer/Security2⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBWitnessClient/Admin2⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SMBWitnessClient/Informational2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SPB-ClassExtension/Analytic2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SPB-HIDI2C/Analytic2⤵PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Schannel-Events/Perf2⤵PID:4764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sdbus/Analytic2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sdbus/Debug2⤵PID:3484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sdstor/Analytic2⤵PID:2892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Search-Core/Diagnostic2⤵PID:3664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Search-ProtocolHandlers/Diagnostic2⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SearchUI/Diagnostic2⤵PID:3240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SearchUI/Operational2⤵PID:5024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecureAssessment/Operational2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Adminless/Operational2⤵PID:2948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Audit-Configuration-Client/Operational2⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-EnterpriseData-FileRevocationManager/Operational2⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Operational2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Performance2⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-IdentityListener/Operational2⤵PID:2756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-IdentityStore/Performance2⤵PID:4044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-LessPrivilegedAppContainer/Operational2⤵PID:3984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Mitigations/KernelMode2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Mitigations/UserMode2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Netlogon/Operational2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX-GC/Analytic2⤵PID:912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX-GenuineCenter-Logging/Operational2⤵PID:2332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX-Notifications/ActionCenter2⤵PID:4004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP-UX/Analytic2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-SPP/Perf2⤵PID:4600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-UserConsentVerifier/Audit2⤵PID:3008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Security-Vault/Performance2⤵PID:844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecurityMitigationsBroker/Admin2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecurityMitigationsBroker/Operational2⤵PID:3152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SecurityMitigationsBroker/Perf2⤵PID:324
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SendTo/Diagnostic2⤵PID:1460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sens/Debug2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sensors/Debug2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sensors/Performance2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Serial-ClassExtension-V2/Analytic2⤵PID:1908
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Serial-ClassExtension/Analytic2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ServiceReportingApi/Debug2⤵PID:2676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Services-Svchost/Diagnostic2⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Services/Diagnostic2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Servicing/Debug2⤵PID:1656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-Azure/Debug2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-Azure/Operational2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-OneDrive/Analytic2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-OneDrive/Debug2⤵PID:4968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync-OneDrive/Operational2⤵PID:4692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/Analytic2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/Debug2⤵PID:2344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/Operational2⤵PID:2000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SettingSync/VerboseDebug2⤵PID:4108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Setup/Analytic2⤵PID:744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupCl/Analytic2⤵PID:3488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupPlatform/Analytic2⤵PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupQueue/Analytic2⤵PID:2156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SetupUGC/Analytic2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic2⤵PID:3828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AppWizCpl/Diagnostic2⤵PID:4236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic2⤵PID:2016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-Common/Diagnostic2⤵PID:2504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic2⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-CredentialProviderUser/Diagnostic2⤵PID:3964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic2⤵PID:1896
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-LogonUI/Diagnostic2⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic2⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-ConnectedAccountState/ActionCenter2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/ActionCenter2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/AppDefaults2⤵PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/Diagnostic2⤵PID:4764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/LogonTasksChannel2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Core/Operational2⤵PID:748
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-DefaultPrograms/Diagnostic2⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-LockScreenContent/Diagnostic2⤵PID:1360
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-OpenWith/Diagnostic2⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-Shwebsvc2⤵PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shell-ZipFolder/Diagnostic2⤵PID:3244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ShellCommon-StartLayoutPopulation/Diagnostic2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ShellCommon-StartLayoutPopulation/Operational2⤵PID:2948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Shsvcs/Diagnostic2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SleepStudy/Diagnostic2⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-Audit/Authentication2⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-DeviceEnum/Operational2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-TPM-VCard-Module/Admin2⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartCard-TPM-VCard-Module/Operational2⤵PID:2756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmartScreen/Debug2⤵PID:4044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Audit2⤵PID:3984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Connectivity2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Diagnostic2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SmbClient/Security2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Speech-UserExperience/Diagnostic2⤵PID:912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Spell-Checking/Analytic2⤵PID:2332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SpellChecker/Analytic2⤵
- Clears Windows event logs
PID:4004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Spellchecking-Host/Analytic2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SruMon/Diagnostic2⤵PID:4600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SrumTelemetry2⤵PID:3008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Debug2⤵PID:844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Diagnostic2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Operational2⤵PID:3152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StateRepository/Restricted2⤵PID:3432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorDiag/Operational2⤵PID:1460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorPort/Operational2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Admin2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Analytic2⤵PID:1280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Debug2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Diagnose2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ATAPort/Operational2⤵PID:3256
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Admin2⤵PID:2676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Analytic2⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Debug2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Diagnose2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-ClassPnP/Operational2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Admin2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Analytic2⤵PID:4968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Debug2⤵PID:4692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Diagnose2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Disk/Operational2⤵PID:2344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Admin2⤵PID:2804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Analytic2⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Debug2⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Diagnose2⤵PID:1216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Health2⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Storport/Operational2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Tiering-IoHeat/Heat2⤵PID:3496
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storage-Tiering/Admin2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageManagement/Debug2⤵PID:2020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageManagement/Operational2⤵PID:2132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSettings/Diagnostic2⤵PID:4380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-Driver/Diagnostic2⤵PID:4500
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-Driver/Operational2⤵PID:1052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-Driver/Performance2⤵PID:3964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-ManagementAgent/WHC2⤵PID:624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-SpaceManager/Diagnostic2⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-StorageSpaces-SpaceManager/Operational2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Store/Operational2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Storsvc/Diagnostic2⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Subsys-Csr/Operational2⤵PID:4112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Subsys-SMSS/Operational2⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Superfetch/Main2⤵PID:4476
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Superfetch/PfApLog2⤵PID:4528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Superfetch/StoreLog2⤵PID:1836
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sysmon/Operational2⤵PID:1360
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Sysprep/Analytic2⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-System-Profile-HardwareId/Diagnostic2⤵PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsHandlers/Debug2⤵PID:3244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsThreshold/Debug2⤵PID:2172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsThreshold/Diagnostic2⤵PID:2948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-SystemSettingsThreshold/Operational2⤵PID:4032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TCPIP/Diagnostic2⤵PID:3712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TCPIP/Operational2⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msctf/Debug2⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msctf/Diagnostic2⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msutb/Debug2⤵PID:2756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TSF-msutb/Diagnostic2⤵PID:4044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TTS/Diagnostic2⤵PID:3984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TWinAPI/Diagnostic2⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TWinUI/Diagnostic2⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TWinUI/Operational2⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TZSync/Analytic2⤵PID:912
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TZSync/Operational2⤵PID:2332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TZUtil/Operational2⤵PID:4004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Debug2⤵PID:1204
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Diagnostic2⤵PID:4600
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Maintenance2⤵PID:3008
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskScheduler/Operational2⤵PID:844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TaskbarCPL/Diagnostic2⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin2⤵PID:3152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic2⤵PID:3432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug2⤵PID:1460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational2⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Admin2⤵PID:4144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic2⤵PID:1280
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Debug2⤵PID:4192
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-LocalSessionManager/Operational2⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-MediaRedirection/Analytic2⤵PID:3256
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Admin2⤵PID:2676
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Analytic2⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Debug2⤵PID:4392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-PnPDevices/Operational2⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Admin2⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Analytic2⤵PID:380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Debug2⤵PID:4968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-Printers/Operational2⤵PID:4692
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RDPClient/Analytic2⤵PID:3260
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RDPClient/Debug2⤵PID:2344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RDPClient/Operational2⤵PID:2804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture2⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback2⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin2⤵PID:1216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic2⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug2⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational2⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin2⤵PID:4196
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic2⤵PID:3084
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug2⤵PID:3568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational2⤵PID:776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Tethering-Manager/Analytic2⤵PID:3920
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Tethering-Station/Analytic2⤵PID:1776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ThemeCPL/Diagnostic2⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ThemeUI/Diagnostic2⤵PID:1556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Threat-Intelligence/Analytic2⤵PID:2140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Time-Service-PTP-Provider/PTP-Operational2⤵PID:2620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Time-Service/Operational2⤵PID:1936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Troubleshooting-Recommended/Admin2⤵PID:388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Troubleshooting-Recommended/Operational2⤵PID:2432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-TunnelDriver2⤵PID:4764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UAC-FileVirtualization/Operational2⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UAC/Operational2⤵PID:748
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UI-Shell/Diagnostic2⤵PID:3304
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAnimation/Diagnostic2⤵PID:3240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAutomationCore/Debug2⤵PID:4388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAutomationCore/Diagnostic2⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIAutomationCore/Perf2⤵PID:4036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UIRibbon/Diagnostic2⤵PID:3268
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-MAUSBHOST-Analytic2⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-UCX-Analytic2⤵PID:1208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBHUB/Diagnostic2⤵PID:1792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBHUB3-Analytic2⤵PID:1604
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBPORT/Diagnostic2⤵PID:1056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBXHCI-Analytic2⤵PID:4512
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-USB-USBXHCI-Trustlet-Analytic2⤵PID:4276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UniversalTelemetryClient/Operational2⤵PID:3480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel Performance/Diagnostic"2⤵PID:3724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel Usage/Diagnostic"2⤵PID:2196
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel/Diagnostic"2⤵PID:4536
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Control Panel/Operational"2⤵PID:4988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Device Registration/Admin"2⤵PID:2152
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Device Registration/Debug"2⤵PID:1184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Profile Service/Diagnostic"2⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-User Profile Service/Operational"2⤵PID:1964
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-User-Loader/Analytic2⤵PID:2092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-User-Loader/Operational2⤵PID:3548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserAccountControl/Diagnostic2⤵PID:396
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserModePowerService/Diagnostic2⤵PID:3236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/ActionCenter2⤵PID:4760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/DeviceInstall2⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/DeviceMetadata/Debug2⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/Performance2⤵PID:2220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UserPnp/SchedulerOperations2⤵PID:1908
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UxInit/Diagnostic2⤵PID:1308
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-UxTheme/Diagnostic2⤵PID:5044
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VAN/Diagnostic2⤵PID:3988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VDRVROOT/Operational2⤵PID:1928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VHDMP-Analytic2⤵PID:2784
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VHDMP-Operational2⤵PID:3876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VIRTDISK-Analytic2⤵PID:3356
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VPN-Client/Operational2⤵PID:760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VPN/Operational2⤵PID:2636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VWiFi/Diagnostic2⤵PID:3940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VerifyHardwareSecurity/Admin2⤵PID:1812
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VerifyHardwareSecurity/Operational2⤵PID:1904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Volume/Diagnostic2⤵PID:2980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VolumeControl/Performance2⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VolumeSnapshot-Driver/Analytic2⤵PID:1740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-VolumeSnapshot-Driver/Operational2⤵PID:744
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WABSyncProvider/Analytic2⤵PID:2236
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WCN-Config-Registrar/Diagnostic2⤵PID:1384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WCNWiz/Analytic2⤵PID:1540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WEPHOSTSVC/Operational2⤵PID:3384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WER-PayloadHealth/Operational2⤵PID:3828
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WFP/Analytic2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WFP/Operational2⤵PID:3672
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-AutoConfig/Operational2⤵PID:3684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-Autoconfig/Diagnostic2⤵PID:1528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-Driver/Analytic2⤵PID:2444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLAN-MediaManager/Diagnostic2⤵PID:872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WLANConnectionFlow/Diagnostic2⤵PID:3696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMI-Activity/Debug2⤵PID:4932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMI-Activity/Operational2⤵PID:2184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMI-Activity/Trace2⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPDMCUI/Diagnostic2⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSS-PublicAPI/Diagnostic2⤵PID:4704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSS-Service/Diagnostic2⤵PID:3484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSS-Service/Operational2⤵PID:4484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WMPNSSUI/Diagnostic2⤵PID:3664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-API/Analytic2⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-ClassInstaller/Analytic2⤵PID:4244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-ClassInstaller/Operational2⤵PID:5024
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-CompositeClassDriver/Analytic2⤵PID:5060
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-CompositeClassDriver/Operational2⤵PID:2556
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPBT/Analytic2⤵PID:4816
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPClassDriver/Analytic2⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPClassDriver/Operational2⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPIP/Analytic2⤵PID:2592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WPD-MTPUS/Analytic2⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WSC-SRV/Diagnostic2⤵PID:984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WUSA/Debug2⤵PID:2396
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-WWAN-CFE/Diagnostic2⤵PID:756
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD58bbd6908e148d61010a3130cb6aae4a0
SHA1e74bcc1b0f762fcd7469d0621b9c7fe50b0c365d
SHA25679c8ed7085737723dbc7c40b32d01ea400171787259b7458561cd5db60401023
SHA51238057edb5f2ce86329f558bf34224c6110443635756b1b26da99f89b13e3f971bf602939f40d3fce8459cfdab4ad4fa4928ecb933ff045173535fcc46fe4855f
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cbf7cc0d06a793e1a126e0317b075c1d
SHA1ef887e58a1a4a61776c79fd56acdf85a91e94e4e
SHA25606e90d65a0f76b00fef041aa8f70193bf2e0300d69dee11464fad7f9a9b406fc
SHA5120335b8d53b0a52042ab16500e6d4af9bc0cbc9b475da5b5e22480fb5445edf5a1ffccf5fb4d8bd0390fad695d3fa737bc840711fbfbb746ae183be4ec729dfe7
-
Filesize
3KB
MD56c0c5a62e84232ae962d867a3cda1f42
SHA108031f014ef5b8acc20f0c9a897e5c8862c5389b
SHA256fdde1f1a78da681459aa237692a0a2dc8cb271c6fdf7085d9b82385db4a58fc3
SHA512ff72888778716136bc4c97398c43df28f62530a325923fc6375846fa3e3002140fb67678c56bf747978d38db7cb9a84df97d3df11169f47474cf733825ba7a65
-
Filesize
3KB
MD5813d162f668d53151323c8f18f26a7cb
SHA17d06355f888dc50294ef4d110db3d22cd3238bfb
SHA256e0377abf0ce0a756f4948ae23f42f6541209be2d71dcfe676a820117c0f857b9
SHA51216fdee7fc0d117dfcd0038abcb219678b9ee729188a7baa4acb463d3bdf2e1bf50bb025fbd3668fa92cc34dfdee4872b9cfcdb19252aebe6e810612374055930
-
Filesize
3KB
MD5395292fc140c6fa8110808ac0317fa50
SHA1b96268fa780f680c1a1839a9472156db8772ff92
SHA2563faa0de8593ef7291deee1f70eacfe2c50bef11552167e270cdc339eeaf5d6f9
SHA51280e680ad79046d694b13ced39b3ff155ebd2bd13e26c736d47e16b7592f7c8ee8290e8f48d8cf74fc36d0989d53e4446f10470453d3f29557d3fabea0f4c64f7
-
Filesize
3KB
MD5c7623947438a4ad71a9c77483b3ef00b
SHA1b6777f54552d3ea2b1355be58c3265906d1069b3
SHA25628974b698ef35397ad55500be3fdb7817df90c9407740129737b9cf43cc7840b
SHA51251d0148889ff8e31054b7e263f0b2a2b451a6502c213476b811e19bcc02ccdb9a1efadb9ade864466293650c995c5c46f20674765b9fdf9d6c0f3967e465c9b7
-
Filesize
3KB
MD5e9faf95102b1fe670262fc26f0b59c8e
SHA1d1ae924a54fa727f240219c8cd0e4b56f9aa7329
SHA2564429cd2ed5f4543831abd852980c005a62a2bba7e45e0e91025e2174ece63ec7
SHA512018a4786f209455dd5963f2a279a4722408a072be171fd573049b91dab3c88ea0e8c8a663debbeba6144d1ec5215f88fa3b81910966f5bac755b483b96e449ad
-
Filesize
1KB
MD51bb3ec61f002a246e4a15b6302990277
SHA160954d8ad5437995af813c4b2df6285da44cd54d
SHA2561386df498135db317ddd6bd07c9ba51aa38f8af037b57fcc1b8d2e425e000610
SHA512abd1e6610fe42ea9fe544b9e179012ceb3d824939d107ee337c146da365f1568819ab5ad563068dc5c9c961a578e9471601ffed0a230e80484d07cd7af0cbe97
-
Filesize
1KB
MD59d70731e065e9eacaacd81c750c041e3
SHA14275d70cfb05cc402e6677ce18ef2c3a11903cf1
SHA256ac1ec4a6afad6ca8404cec1cd0ada644898f491756d7167c672851e657cf0465
SHA51289b0fedfc809201138e766fb127e683e275c1b4e867f02e9a4b97965d7dca8ef00feec05a89f28cec5c7c5d2b82703677b4403887f4cea5133471cd2911d0704
-
Filesize
1KB
MD51b486b6805bb2f03fb087a3802e625ff
SHA11f7add2603883ea7dd573f753085ddf6d93cd09e
SHA2567765b786b14e7872461bf23ada4e6f40a47235f110ddbc4df7882a76c2a10016
SHA51257d340daa371f3922c154554d09dc02c4ed9c00911cf66e6bb67198a297b49ffc0d1d1814b2356bc7b5f7af30cd19dca9ebaf98200308db52f669552488ff40f
-
Filesize
1KB
MD504f1647021487c5b28329b8d00ef7fcb
SHA1968e492f57d39c0fffdd6d904fdcae08eac68a81
SHA256767f6dc2f47c966c3605d3b441f163547200292bdfb3c1256d870d5abf26ec5f
SHA512e97d8563e694046a24c68b4ef1fc45b5af9f44987bb2d9d89959443b46215771923d571f93cd39a6a19d3f0ddfbef28090729ccf38abca300d8ba1adc6ca28f3
-
Filesize
1KB
MD54c256ccc1ab2e654d7115ccf6553adf7
SHA162004fc06d652a65a63718490e6f0ee50f38ede9
SHA256e5e629c8af2e273f533dfe92c969e4af5e0350b52b9df5c6b1929b79353f2840
SHA5129ff963ba8f2fc21d31d77b52eaa8d0e0af88b6bee93b17a46a5936bffc9efd05df0feabd036e6997b49bd998152b1eada3c81fcb57ceb542d90d38ba8b0b9220
-
Filesize
1KB
MD5104b6b9dc0b7d4cff3618961dd496633
SHA1e2a92a5909f2b9ae6d9ee5db92a117d7584876bc
SHA2560296dc40b3a31e344482740ff2faba79cb2e2a875691c1ff0d5fd3b3f1c739e8
SHA512b8cdfb76e69289d94de1f14ebf27b6baf997843c14001de774ac3a01ef85715ade6ef3dcb6eac1585fc7add55ec2f945e0abcfb7278cdca8129e67d4f2e83c57
-
Filesize
1KB
MD558682f49c604bb9462e8eb2041c1769f
SHA1776363495be5f31c8790f7891427f387bbb227a4
SHA25680160d10250f43e7e1e84089f61eeb36d24d4c68f397fc275cc6969ba7399350
SHA512cc1c583f02600285855f987bf172413c8d0695808ca782d06f5cc60ddf9f9318e3ca0bf9cf617fce66347074dc1bdefe763dae968ab9544b15dd2db762356345
-
Filesize
1KB
MD5a42f491a27242acd490cffa0a15b8618
SHA1c93b86b0f0407ecd6170317faaf2e364d3bf992d
SHA2564cef6d89b418ff6974334f41dd07491d2c783417c43de4338db09cb8d19bfeea
SHA512caaee296fc9b46412deed07acc8f0c368174112c1bae43b74977050e6f0c2f3a2f3ca670d51f7ba7a18ed0f9acd985a39b7758071b39b80f05a1fed4cb031673
-
Filesize
1KB
MD5e14701f830328bd8576d3a50bbec9e41
SHA151d7433a2b280639f79e7b6b64aa7e894a328896
SHA25679a21cb9aa8d73fd70dda0bfff004b397facf9acdf5cda3661a654b130349b1a
SHA51229be4af2d6e763adbce55d16cd3a4f283dcbd14c4bcabfbbf51d20ef5dae40b97f37b17c3c8e9c8d6f229187e1d4ec4d513b26e74858e687af84418371882029
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5496059b691d84d622d0cfaf06df3d12e
SHA134d47c32a4069af73e65362e06a78825eb978feb
SHA256c222e7913c8455153dd5ee3c3368053d44969fc83c3f9a37224d1a97b1aa55f5
SHA512f14bdf5df2a7d670445a239c3dedfa36947cd0bdacd740dd466e95e5bd48cd8001ce05d636b5b499336be79f618acdfc59742571c31e60ff934bc5114c5f868e
-
Filesize
3KB
MD525d242cebd5de41bf14cc4129f8dc7ae
SHA159aa0c052d9976cfe8c9c698d57ba4091f297caf
SHA2565eaf48aa711e70a861afb06f873dd5d4823329e28b0c32fd3c8487450286063d
SHA5125a80f21f5353d07d42f9c325c90613d07870e9478ee14a7a445e094d4851d17b4a3e7cdb7a58107ee1b0c6d705f2ef1b913c3dd115e29d328b760c5f3ba0ffa6
-
Filesize
3KB
MD5e662aaa0df06ca692c6be1f60568a556
SHA18a931c4df9ebf3592e15c93af75e2efe317d3c82
SHA256f1370fde31e610815a1a6123d889ba05b4289928abc95754edaf167515f22e3e
SHA512724de7033de552ea1b7e5a907285c56d3757a2fd5c0c8b688787ef7c423af337d3b6263e63ca55e2d4f33145d7cab34a611766515787ceff041a1f925d43e9e0
-
Filesize
3KB
MD5a16e8f097bb959987585c54e6608e0d2
SHA10c60c642406ab62504638ca031fa2d639eb06778
SHA2566fc8ccd6b852c4f7860a600b06d39fe770548a73bc1aaa2564db8094de371fc9
SHA5127e1d3ec55542464888f4d1bdd9c74f54a607bce41defbb8f7e88b6657d89e3ec50a9baba595fec2d766b1d6c273383f7591807a5622d890a45c392b2f5e97702
-
Filesize
1015B
MD55495911cd8fdddecf194b49789cdb575
SHA1f1e627333198179d9c9d83603a56083444f809b8
SHA2561e3379f0bacd24608fb78ae1a49ca106def126260a5b246c16628bf2bf2c0262
SHA512251b7db4b14c3ed513bb8ebe45d3cde3d7646f0fcb0f0827b65c1dfb20b6a174b95ec8218cc72f4c44080f39ae086888ea36df3ef7b080c04f392c22b373a77d
-
Filesize
1KB
MD51d0a8c024d93e9d3a5459d2e99fcc681
SHA166307767f3c525fb9d73a2b34c96813b6fe00c83
SHA256bd36fcbe11adac35bd4c341995961fd63569fa326b63811f9f6fff2502618a5c
SHA51221802bfb3472777cc46f5665efd581892c42a97d0f3a0cc5543f0f670b03582853efb64fa61c26231b11db2654302d1352098e00762800fe269a63a946c7ce57
-
Filesize
1KB
MD58c6512a8136df53787b9a38565d5d34a
SHA1adf843eb6e87832696058ad93347bff762dad6b9
SHA25694c735618d266a870fc3ac1f336b955828b3547d25472dfdfb48558b9b2512e4
SHA5129649225cff61e4624d79959a1ba1646f6796db95a562e0008133672ad7af61a5b4274c118f69b63aa4371588404f875e2ba156e109a3c3a5f7fb196cad0d9236
-
Filesize
1KB
MD51a2fa494849c7f291a8ac735291b415d
SHA1c254d142853e300bdff68ad9c0ebee797cc418ed
SHA25620281af96f6468a205962e9350819812ee2502a0a4511965171707abdc5bb33d
SHA51293365ce30773c80677fe98f1490940c4de92f67077a3e3fea4acf97df6528a4535dfe0e0bc8b4e85d6c20cdaffe8f63fe45c4669ded145bc1bd7695eaa7d7212
-
Filesize
1KB
MD529ee9610291d30b97565e3125efed0fb
SHA1d288c0febd0eec83b485eba4c4c0a0eb93f8be84
SHA25670fea8ecd735339acae6fa4006d16a45b6801548bff2cf8dafa540f968f36627
SHA5127cfd78e2dcdcf0117766ecdccdcc0cf2c82be6c5824c5267101e6fdc9b79d16b6541bacabbf68dfe39e41a73f08f86c1206b19196ab9897beed330ade6824ac8
-
Filesize
1KB
MD5619a9ade4b404f6db565611779e96db5
SHA17e963ed250b0ea6b3f53759a0120cc48ccfa8d3f
SHA256de27a1cbe1140fc927451b53b790f198078067216916786550457ec57e2335e8
SHA512431b857c7b845161a9dae3926d3ff2e5ede2e5305fe213f5d60b6f57f62a77ca1e6b1d4b6d3961579f3d437637bf0ebdceecfdcd43125ac14618de5f1b7e0289
-
Filesize
2KB
MD56890e88fec01b4203a69cd5e7e7391d6
SHA12b46047d7f6f65b3014881f78574d72c1a21926d
SHA25668e68883b9c47007371a5d7d03bd15d62fea1c6d7ba065c0c1c1b6c5da47c7aa
SHA5128577088ef1adf1dfdd42466ad711f784564c0b88c8deb0625818b7f16cbc525eebcaf8e0343f57331944e1690308698e4d917bc1ba6837a4d85c19831e04f8ae
-
Filesize
2KB
MD5f4459404043dcab77685f9a9604ce129
SHA1f71869b24b3cf5133fc15182eab86ef5fcbda88d
SHA256806950c44e444e4f29b84a3b91062c7b774d4e3663843ec8941965feaa0a5814
SHA512452e2b0cfa42e6128695427b67368ffa9630ebbd739256d376d142fde1e90c906ddb9c56fc7d53996fff37bb829c49c2ea58d01f187aba9871ff5ba82f80a2ca
-
Filesize
2KB
MD595dfd95f8ef44e33765de394b6f480ed
SHA1c3fcb6fab4dfe8cfc395b586ca40dc966661b463
SHA25625527da58db658ec60f61a747ad06c0b58452eef5005855fd56e57430717dca2
SHA512287b2a6962f2a2fb459da711d32cc56e7af6be03a6eac901252b8af4b9f89fe33f97c3d4a9afef00afda5a404c1541a14b137a8f851f8dcd6c160dcfb0a44469
-
Filesize
2KB
MD50378f80f536d0d74e42198053c56c474
SHA1a2b0b1f92db76cef22f94e6eb4ffba44adf9f47e
SHA2565b77c33e52f99f228ad410b31e63ed1654522aef451a115f5a3edd8026f9ae00
SHA512b5a9cd34b1f5acf2f52a252f298c63843dc90876cf974cc513513380df2131ce6280854de908b0462c6706f9c0e9afe6376615c68cfc9f9d59b9b422d2a08a9e
-
Filesize
4KB
MD5d7dc17ba5e6a004fa74bd5c0137b92c0
SHA18d535d2f052ba2a7c258bc5c811cce62a27eb3df
SHA256c545763560372f75b14a7c2ee73da957314e819e8a0d7602cb65467a445ca1e3
SHA512cd469f399f25f35759b16c66c731ce15325e24801026bf6ea0ddcba55dbaea7c55956fb5e4dd16857dcbe52dd54a399ee880e92604eb8f3b860dc369a9e4d49d
-
Filesize
34KB
MD59167ac323c394f509ed73e31d526b227
SHA133c47b3b508516c3c30040bcb1b8c28b95c7d4ab
SHA2565d3a842eed2540258bbee1d5f2d6d4e6f373d3f74d300ff31c3f91cf2ae04889
SHA512224aa65e0074adfdc582223ad92eb1d552b42cc51013388a4c465e63c7d8e44fc807fadd57a7d880b0f766a8a54c1f1a179641247621ab913b43cb07eef5c37b
-
Filesize
34KB
MD5f3a54e1d0f4b37dc31f2234168fdd5c6
SHA197ae1b3bc2ffdcbc9270eeb4815ec6fdf0004340
SHA256c66f019a83c030b28861385b1cda1c49602f1e59a892aab3cdc9b3807748b650
SHA51201a3bdbf56fc5821a6c505b36c9bc3dd492b377c136d36eea2205ff248fa86045d06bfe9217dd13084edee7c37e4bd88d12a192a4bd332d3dc7461441ee4cba8
-
Filesize
649B
MD58d85e8e934d1482cc9ff86355493f4b9
SHA17acb1f9e846a75df70c75f86d2b43880a5253c03
SHA2565f2748adb4fd350d83ee454b50fa7faecb11d367ab596375b061ab56d364feac
SHA512485131c7594cfd1abe0e84e16b5f3de4255a25e6f66c913d4b0b9fbc780285f7e551a1ade393761166257ecd6d2222d535e629f50851fee1b9cd95654f5a71f2
-
Filesize
369B
MD5757a589351453b47f5afaf254d05f013
SHA1112ef20322a8a88bcea3fac687a853adaeaee259
SHA256b5fb2e1b4a4730d3f58dcc69dbd07166d1622664c7cb0277fe0c9cd5f7e711d4
SHA512418d7bcf20f8800d81fa7174854d2a529f97fb2f44f4a8ad6260f66a65eb66f051564873a684d2655a469ce34f5e3a664246fb28949d48fe4e958354f639e9a5
-
Filesize
652B
MD507c7abeab763e04121ca4f9115d0bba7
SHA10689fd1941147fd4bf9ef54c44a6ef30b0f1a7bb
SHA256a53bb6f242dd02db34f19b4c0718938bed47c1bef846691050b28199e0ee3473
SHA5127531d83c149dce07e42b7f228275ab32cebb3af6932a1cdc27f73d40286f80f9d0cc543d35f6c524ddeb33fb0aa6c468ee1d893f5940e602c03abb97ad44615e
-
Filesize
369B
MD5a80c7af3987d14414e44e9319276b8fa
SHA13ae272e63abc144150243d018add7c6c1f973ca5
SHA2565bb50447c3738f589244062b15547deb3d4425760e4586d66b7d7722d31d7a1d
SHA5124ce1a1d8c0988a77e6428132c90e7365e85553b70b423467bb893003dfc18cdd7a981cb56b80fc514778faf3ab3c3b39284999929883d6ca3c81c1404f055006
-
Filesize
652B
MD5297694a26a9e93c1b4305546bc2f346f
SHA1e32ab13a88759a6383b4a30b5ad62e896c56f8df
SHA256f446d4e72a247351b7b62943dea59191ebcfbd159e7bcf102709649fa8389aa0
SHA5126dc38d9c9d80c9616dbc145dd68b722e050f18ddbeb6312bf3b0bc49d5dfe968866c8edf323dfe04ad8cce16b54b37b67e8cbf6d0d6cb6a54cb1ba2f480bb758
-
Filesize
369B
MD55235ca1dec367a6ce50f61a3ac9cc1be
SHA11ef563ad459e8e8216a9cca6aa73dc4033613778
SHA256b6aac7c0379694847da354e7a228a5bbf650bb5cae72d37064efb5bbe423de27
SHA512190febae5b5b86eeeb8d46621e4a21f3db25c7bd57f16ad065a69b30fd36a5854874e103ffecb8e77d661589bb711c46e252506904f82a9d47047b0f6eae2eed
-
Filesize
652B
MD53d82950985afcfd9bf3ba6a7bc67aa6f
SHA18ab16fe2cb8bb0540d214e46c6894278ad28f526
SHA2563e03c09de3a79bce8271f7082e73cd21329a8202670f16b0b788911d3bc609de
SHA5120eb7c54041842548079de9fb2ff4156230683334a1edc435992e083303c4a9ed99707c87a2e0d99e9356fab65e15d3c6cd64210e72e7ccbc0f817acad679003b
-
Filesize
425B
MD5bf0bab0ec41a16f88aefa9f29543514d
SHA1432334393245d6f0c05afc6cd07c99f4eacfaca9
SHA2562eb1b6bd7727d8842685e02140e0a79c8e99aba04205acd4eb3e51250de5704b
SHA512dc0c3b44989453ed2f5c8dda5b8a15041e58df27bf39475df904eac1df0ab058c221bf005d7814e30678f121e2b3a6b7c002a0b7be8408e5704a2dbc2e7c4bd0
-
Filesize
369B
MD511daab4cdf954614337495078422eac9
SHA129f476deffa0edc1d0096404ce207161918952c5
SHA2562f898a24fe2970489a7ee5458bb16e6658bfe35e1f66187d3a6ec4a1ba001a25
SHA51285d65fa19e71d6107d5a5688be1c1ea537e7d6590b6aff4aba7a0ec454cac709f5b9e13c0ae9d9548654ceaffa7d4b633fc7cef9d85ac23dfa5ab82307f06d12
-
Filesize
652B
MD5c68440ec0f2e257c3992ff7326af6291
SHA1891e6d7df1b041af570995223a59457efa2ee9a8
SHA25613c9763191586a2c916f24472e1878269138ad3aa3c6675c02ecce8d12b64070
SHA5122d4795d5da6b518073f7e29a70a802eb0a196f339252a4e5bdf81c9a654cc8690c94845e9559d6f6607b7e865484fde567263cdfa81a37b34723c5831acef814
-
Filesize
696B
MD5b794645974059bd125405f327c5ace77
SHA1d332d8821d1eee8e5db75ec151df5ec945bec334
SHA256afd81c914fe8fa7ee32be6a797f46a2a829908b45d59100c1052a7baf2a347da
SHA512dc8e4aa0b35a02d7f43868bce8602ac3941341f74e2f2de6bb79dbb8eb9372431cd7179f3701a09d574ea449735738d9ba368b78fe4fe7fa6f9856536c19f8f8
-
Filesize
369B
MD5b54a741f89736a789e90dd10e7aa6737
SHA13ded8fb9b5112dae70ef6f1fad38f2e716b9d872
SHA2569a55dcebe74ce24594e4feaccd4bf04c70299c079ccc0c8c6657fa31e2dc36e0
SHA512322b2d0829673701fddd5c5c92283286c48a33f3f2b444436185b13a8511f0da23c57463ea784579d9e75187baf3a81609442f58165806a0d2d7f83ccf5547cc
-
Filesize
652B
MD5ed62a79733f2f253dc7adf8e50bbdb35
SHA112984812a5e33636a5e0a4dfe3c16f9e1cb047d0
SHA2560e774f10ca41447d42b62bc85f6a7b340b0b77c81f35a3ecbef71437aeec5762
SHA512444c1a23d53881db725f3d62fb8c3580888c36235af2d0a6ec214718329884c3720d4a20aaafd3729f1a58f67e3bf1a0dededbe0ee07d0978db7bf04fb9be826
-
Filesize
652B
MD5e700219355301c09d5d8e32cac364020
SHA1a7daaf94e609333107f59e716ad4f093908078df
SHA256a78cb88428c8e9bf22adc1eee450c55117b032ee06f9b699e6b47ca543cdd6ca
SHA512c54b036cd469c811cac9ad6ac816b0dedbe4eacf4313fdfefed2014fcbf8b5bbcc5a31f382929cfe482bbbb13ea0f3fddb59d1bbe88ee7a1a7b731b2aeeb508c
-
Filesize
249B
MD57df2964601813e20ea90bc7eca64b00b
SHA1a8ad7c0e81f3b6edd66269283ff1603491edca3b
SHA256daf8a1ae523190ef51054e143909966e01c3b6f531c72b9524d91254eacd6084
SHA5124970916854df38bd3e55021c3d4f802b3db5a4d64a4570817edeb8c42d6e335a4e989bfcfdead96c2ee8776cc54ad09ef609090ccd34b849532d5f3f6caf42e0
-
Filesize
369B
MD5d1a59650d6df4c3a2f4b69d5ceafa08f
SHA1cc83309e18aa74e4910442ae3827c53071745080
SHA256924dac4dee64417865d5881877667d7236a0fc555e29327204fb4b569a2b113e
SHA512345d8bde74a00d62cbe442dccd7ef8574760bcad54ec19fe6fa7b533ee3335370cb0a81ddf169c5557ae283a4d99455a16fbb35ae9d24eb85de9bf8515ec443f
-
Filesize
652B
MD5c5d9fad913795c3d38eb2193f2fe6385
SHA1ce51841ddb1fc7601fbfa566f80e014c0b24dc08
SHA2569ad9ed83e5695d6acfdfc8ae083e020304b76e8d01c642e4836ee9d96740a332
SHA512246ff1107d8ff75ff37f96662d9626d533d6e27478c71cddb3cba777cab59867114ca60949c4702d5830220a9ad4593cc2b001d243d15064d13fe71509e83725
-
Filesize
369B
MD55540df2483ec29d568bde6ea8492f009
SHA1e360c4ad04e45b29df908a216a8db1106ebc4c2e
SHA256f055cd3c50e4d98affb964eb22c22151fbe1d873734b8e3033202f2a3af929c6
SHA512e565723727a90ac751afc00b74f64fac0f51dc883d19184151de56b92b114e8a2dd224c0f6a16beeaf82060b76b14fac6a87d8535255d8f4a26f9b6659475a3a
-
Filesize
652B
MD50c497272e9b867c1f26fef5575fc637a
SHA13a8024cd938534ea94711bd44559ee6528176059
SHA2560841ff963a680d1aada19e0b2266b35956e4d8abed907ffcdc478085e7594d1e
SHA5124ae258aed17fe250fc9ea7ef79f903252811abf6f3a7252337727a4f29056b4f10768a587770a5f87f8643dd44852baa13665b26169236f1f3317466b7b098f7
-
Filesize
369B
MD542b6b86f98a19f0e4064080c4a3f6e6c
SHA16c028df803940fc81aff448c2879a8946cce7176
SHA256211159d7e0907b81cdd763972d8f405488ebf6857abb592f243fd9042c24a081
SHA51203ddc3ef239862d8afa71db779173e98227a7023a571cb05b6748c089b98ed5c46dd9a801516b2d98282885f73658f40c4f9831d5683ea3da746c5100f782401
-
Filesize
652B
MD56b747491294c38fec27bf648f00dc7b1
SHA1116ff7b83272f7244bb8d5b2ade5439a9217e014
SHA256b8c823f99897dac2fcb81b2cdd038fe88c60c5a18d90afa16a686f19fc03c97a
SHA512a1c7871c8df913f19befec7a06171112717788c480692c2978b5e47eeacc94bda48e21546b4c0bb96981758ac64b184dbcc8b94ed4afa242cfa8ea6323bfe338
-
Filesize
369B
MD5eb508be1ce0ccd236f0741d8ad281662
SHA14e25ec0871a2bd71cf43df9cf8a0dc292065ccb1
SHA256851025a7cffc8645b0e2dd53ec30698aab78fbfd2230b472ad2c874e1d169125
SHA5125614f22bbf5a6ae28767ed55119e4e172083cb7f585ac3abb524581502da61120b931ee4e3d1e71f3a74890f43639493d7050334555b950b50e9ec7b41c4ee88