Source: |
Binary string: System.Configuration.Install.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Data.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Windows.Forms.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Drawing.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.ConsoleHost.pdbMZ source: WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: mscorlib.ni.pdbRSDS7^3l source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.DirectoryServices.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.Powershell.PSReadline.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: @\??\C:\Users\user\AppData\Local\Temp\wct3D66.tmp.pdb source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.Drawing.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 00000031.00000002.2996208250.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518101582.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: "@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.Configuration.Install.ni.pdbRSDSQ source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Xml.ni.pdbRSDS# source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Core.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: .@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.Numerics.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: (@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 00000031.00000002.2996208250.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518101582.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.DirectoryServices.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.ServiceProcess.pdbame="P@ source: WER3551.tmp.dmp.28.dr |
Source: |
Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: svchost.exe, 00000031.00000002.2998816420.000001ADEC04C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.ServiceProcess.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.ni.pdbRSDSJ< source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Windows.Forms.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.ConsoleHost.ni.pdbRSDS[q source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: mscorlib.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: "@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: WINLOA~1.PDB source: svchost.exe, 00000031.00000002.2998816420.000001ADEC04C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.ServiceProcess.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Configuration.Install.pdb( source: WER3551.tmp.dmp.28.dr |
Source: |
Binary string: System.Configuration.Install.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.Management.Infrastructure.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: *@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: Microsoft.PowerShell.Commands.Utility.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Configuration.ni.pdbRSDScUN source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: .@\??\C:\Users\user\AppData\Local\Temp\wctAB5F.tmp.pdb source: svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000002.2998816420.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: Microsoft.PowerShell.Security.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Xml.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.Security.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.DirectoryServices.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.CSharp.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Windows.Forms.pdbP source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.pdbP4 source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Configuration.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Configuration.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Data.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Data.ni.pdbRSDSC source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Xml.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.ConsoleHost.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: ,@\??\C:\Users\user\AppData\Local\Temp\wmsetup.log.pdb source: svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000002.2998816420.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 00000031.00000002.2996208250.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518101582.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.Management.Automation.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.ServiceProcess.pdb source: WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Numerics.ni.pdbRSDSautg source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Data.pdbH source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.Automation.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.ServiceProcess.ni.pdbRSDSwg source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Windows.Forms.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.Automation.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: svchost.exe, 00000031.00000002.2998816420.000001ADEC04C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: mscorlib.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.Security.pdbp^y source: WER3551.tmp.dmp.28.dr |
Source: |
Binary string: Microsoft.PowerShell.Commands.Utility.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.Security.ni.pdbRSDS~ source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Drawing.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.Automation.pdb3 source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2.pdbr source: svchost.exe, 00000031.00000002.2998816420.000001ADEC04C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: Microsoft.Management.Infrastructure.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Management.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Core.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Transactions.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Core.pdbiy source: WER3551.tmp.dmp.28.dr |
Source: |
Binary string: Microsoft.Management.Infrastructure.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: Microsoft.PowerShell.ConsoleHost.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Transactions.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 00000031.00000002.2996208250.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518101582.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 00000031.00000002.2998816420.000001ADEC04C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518332249.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: *@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb* source: svchost.exe, 00000031.00000002.3001537323.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000031.00000000.2518437173.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp |
Source: |
Binary string: System.Transactions.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Numerics.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.ni.pdb source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: |
Binary string: System.Core.ni.pdbRSDS source: WER3551.tmp.dmp.28.dr, WER604E.tmp.dmp.10.dr |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241390D894 FindFirstFileExW, |
19_2_000002241390D894 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241390DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
19_2_000002241390DA18 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241393D894 FindFirstFileExW, |
19_2_000002241393D894 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241393DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
19_2_000002241393DA18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_2_000002BCD7E3DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
20_2_000002BCD7E3DA18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_2_000002BCD7E3D894 FindFirstFileExW, |
20_2_000002BCD7E3D894 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_2_0000026504EADA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
37_2_0000026504EADA18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_2_0000026504EAD894 FindFirstFileExW, |
37_2_0000026504EAD894 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1ACD894 FindFirstFileExW, |
38_2_0000025DC1ACD894 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1ACDA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
38_2_0000025DC1ACDA18 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1CED894 FindFirstFileExW, |
38_2_0000025DC1CED894 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1CEDA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
38_2_0000025DC1CEDA18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC64DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
39_2_00000225DC64DA18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC64D894 FindFirstFileExW, |
39_2_00000225DC64D894 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC67DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
39_2_00000225DC67DA18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC67D894 FindFirstFileExW, |
39_2_00000225DC67D894 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_2_00000202C0AEDA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
40_2_00000202C0AEDA18 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_2_00000202C0AED894 FindFirstFileExW, |
40_2_00000202C0AED894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_2_000002A66130DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
41_2_000002A66130DA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_2_000002A66130D894 FindFirstFileExW, |
41_2_000002A66130D894 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEDCDA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
42_2_000002BAAEDCDA18 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEDCD894 FindFirstFileExW, |
42_2_000002BAAEDCD894 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEE4DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
42_2_000002BAAEE4DA18 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEE4D894 FindFirstFileExW, |
42_2_000002BAAEE4D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A879CD894 FindFirstFileExW, |
43_2_0000026A879CD894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A879CDA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
43_2_0000026A879CDA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A87F4D894 FindFirstFileExW, |
43_2_0000026A87F4D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A87F4DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
43_2_0000026A87F4DA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537ADA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
44_2_00000179537ADA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537AD894 FindFirstFileExW, |
44_2_00000179537AD894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537DDA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
44_2_00000179537DDA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537DD894 FindFirstFileExW, |
44_2_00000179537DD894 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_2_0000016CE653DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
45_2_0000016CE653DA18 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_2_0000016CE653D894 FindFirstFileExW, |
45_2_0000016CE653D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_2_000002295D56DA18 FindFirstFileExW,FindNextFileW,FindClose,FindClose, |
46_2_000002295D56DA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_2_000002295D56D894 FindFirstFileExW, |
46_2_000002295D56D894 |
Source: Microsoft-Windows-LiveId%4Operational.evtx.50.dr |
String found in binary or memory: http://Passport.NET/tb |
Source: lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0 |
Source: lsass.exe, 00000028.00000002.3011588916.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454927600.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0 |
Source: lsass.exe, 00000028.00000002.3033356761.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456042778.00000202C0379000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0 |
Source: lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07 |
Source: lsass.exe, 00000028.00000002.3011588916.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454927600.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07 |
Source: lsass.exe, 00000028.00000002.3033356761.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456042778.00000202C0379000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0? |
Source: lsass.exe, 00000028.00000000.2455463583.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3019367929.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0 |
Source: lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00 |
Source: lsass.exe, 00000028.00000002.3011588916.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454927600.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0 |
Source: lsass.exe, 00000028.00000002.3033356761.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456042778.00000202C0379000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0 |
Source: lsass.exe, 00000028.00000002.3011588916.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454927600.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en |
Source: lsass.exe, 00000028.00000002.3019367929.00000202C0200000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2455463583.00000202C0200000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702 |
Source: lsass.exe, 00000028.00000000.2454743995.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3007290735.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512 |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd |
Source: powershell.exe, 00000007.00000002.2316955445.000001FDC5ABD000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2652633968.000001C2D2A1C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2652633968.000001C2D2BC1000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: http://nuget.org/NuGet.exe |
Source: lsass.exe, 00000028.00000002.3011588916.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454927600.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://ocsp.digicert.com0 |
Source: lsass.exe, 00000028.00000000.2455463583.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3019367929.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://ocsp.digicert.com0: |
Source: lsass.exe, 00000028.00000002.3033356761.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456042778.00000202C0379000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://ocsp.digicert.com0H |
Source: lsass.exe, 00000028.00000002.3033356761.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2455463583.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3019367929.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456042778.00000202C0379000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://ocsp.msocsp.com0 |
Source: powershell.exe, 00000024.00000002.2457748410.000001C2C2BDD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000032.00000000.2536368121.000001D5596D8000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000032.00000002.3076105441.000001D5596D8000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://pesterbdd.com/images/Pester.png |
Source: svchost.exe, 00000033.00000000.2527662672.00000241A96E0000.00000002.00000001.00040000.00000000.sdmp |
String found in binary or memory: http://schemas.micro |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust |
Source: powershell.exe, 00000007.00000002.2075248949.000001FDB5A31000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.3070067060.000002123D501000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2457748410.000001C2C29B1000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454743995.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3007290735.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/07/securitypolicy |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/wsdl/ |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/wsdl/erties |
Source: lsass.exe, 00000028.00000002.3005879119.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2454680799.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap12/ |
Source: Amcache.hve.10.dr |
String found in binary or memory: http://upx.sf.net |
Source: powershell.exe, 00000024.00000002.2457748410.000001C2C2BDD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000032.00000000.2536368121.000001D5596D8000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000032.00000002.3076105441.000001D5596D8000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html |
Source: lsass.exe, 00000028.00000002.3033356761.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456042778.00000202C0379000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C039A000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000002.3035896266.00000202C03AA000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 00000028.00000000.2456100442.00000202C0390000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://www.digicert.com/CPS0~ |
Source: powershell.exe, 0000001A.00000002.3037904696.000002123B5A0000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: http://www.microsoft.co9= |
Source: powershell.exe, 00000007.00000002.2075248949.000001FDB5A31000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.3070067060.000002123D501000.00000004.00000001.00020000.00000000.sdmp, Null.26.dr, Null.7.dr |
String found in binary or memory: https://aka.ms/pscore6 |
Source: powershell.exe, 00000007.00000002.2075248949.000001FDB5A31000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.3070067060.000002123D501000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2457748410.000001C2C29B1000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: https://aka.ms/pscore68 |
Source: powershell.exe, 00000007.00000002.2075248949.000001FDB5A31000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.3070067060.000002123D501000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: https://aka.ms/pscore6xGx |
Source: powershell.exe, 00000024.00000002.2652633968.000001C2D2A1C000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: https://contoso.com/ |
Source: powershell.exe, 00000024.00000002.2652633968.000001C2D2A1C000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: https://contoso.com/Icon |
Source: powershell.exe, 00000024.00000002.2652633968.000001C2D2A1C000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: https://contoso.com/License |
Source: powershell.exe, 00000024.00000002.2457748410.000001C2C2BDD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000032.00000000.2536368121.000001D5596D8000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000032.00000002.3076105441.000001D5596D8000.00000004.00000001.00020000.00000000.sdmp |
String found in binary or memory: https://github.com/Pester/Pester |
Source: powershell.exe, 00000024.00000002.2457748410.000001C2C3B35000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: https://go.micro |
Source: powershell.exe, 00000007.00000002.2316955445.000001FDC5ABD000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2652633968.000001C2D2A1C000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: https://nuget.org/nuget.exe |
Source: Microsoft-Windows-PushNotification-Platform%4Operational.evtx.50.dr |
String found in binary or memory: https://wns2-by3p.notify.windows.com/?token=AwYAAACklixT6U5TxXWj7Y4oTt3JqNuZjYaQtFRvg3Ifna8Pnwup50yq |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8C0FF4 NtResumeThread, |
36_2_00007FFD9B8C0FF4 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8C0F30 NtSetContextThread, |
36_2_00007FFD9B8C0F30 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8C0C6D NtWriteVirtualMemory, |
36_2_00007FFD9B8C0C6D |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8BE0B8 NtUnmapViewOfSection, |
36_2_00007FFD9B8BE0B8 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8C0A4E NtUnmapViewOfSection, |
36_2_00007FFD9B8C0A4E |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8BE088 NtUnmapViewOfSection, |
36_2_00007FFD9B8BE088 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000000140001868 OpenProcess,IsWow64Process,CloseHandle,OpenProcess,OpenProcess,K32GetModuleFileNameExW,PathFindFileNameW,lstrlenW,StrCpyW,CloseHandle,StrCmpIW,NtQueryInformationProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,GetSidSubAuthorityCount,GetSidSubAuthority,LocalFree,CloseHandle,StrStrA,VirtualAllocEx,WriteProcessMemory,NtCreateThreadEx,WaitForSingleObject,GetExitCodeThread,VirtualFreeEx,CloseHandle,CloseHandle, |
38_2_0000000140001868 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC642C80 TlsGetValue,TlsGetValue,TlsGetValue,NtEnumerateValueKey,NtEnumerateValueKey,NtEnumerateValueKey,TlsSetValue,TlsSetValue,TlsSetValue, |
39_2_00000225DC642C80 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_2_00000202C0AE2300 NtQuerySystemInformation,StrCmpNIW, |
40_2_00000202C0AE2300 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEE42C80 TlsGetValue,TlsGetValue,TlsGetValue,NtEnumerateValueKey,NtEnumerateValueKey,NtEnumerateValueKey,TlsSetValue,TlsSetValue,TlsSetValue, |
42_2_000002BAAEE42C80 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_2_0000016CE6532300 NtQuerySystemInformation,StrCmpNIW, |
45_2_0000016CE6532300 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_3_00000224138DCC94 |
19_3_00000224138DCC94 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_3_00000224138D23F0 |
19_3_00000224138D23F0 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_3_00000224138DCE18 |
19_3_00000224138DCE18 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241390D894 |
19_2_000002241390D894 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_0000022413902FF0 |
19_2_0000022413902FF0 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241390DA18 |
19_2_000002241390DA18 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241393D894 |
19_2_000002241393D894 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_0000022413932FF0 |
19_2_0000022413932FF0 |
Source: C:\Windows\System32\cmd.exe |
Code function: 19_2_000002241393DA18 |
19_2_000002241393DA18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_3_000002BCD7E0CE18 |
20_3_000002BCD7E0CE18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_3_000002BCD7E0CC94 |
20_3_000002BCD7E0CC94 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_3_000002BCD7E023F0 |
20_3_000002BCD7E023F0 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_2_000002BCD7E3DA18 |
20_2_000002BCD7E3DA18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_2_000002BCD7E3D894 |
20_2_000002BCD7E3D894 |
Source: C:\Windows\System32\conhost.exe |
Code function: 20_2_000002BCD7E32FF0 |
20_2_000002BCD7E32FF0 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Code function: 36_2_00007FFD9B8BE3D2 |
36_2_00007FFD9B8BE3D2 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_3_0000026504E7CE18 |
37_3_0000026504E7CE18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_3_0000026504E7CC94 |
37_3_0000026504E7CC94 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_3_0000026504E723F0 |
37_3_0000026504E723F0 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_2_0000026504EADA18 |
37_2_0000026504EADA18 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_2_0000026504EAD894 |
37_2_0000026504EAD894 |
Source: C:\Windows\System32\conhost.exe |
Code function: 37_2_0000026504EA2FF0 |
37_2_0000026504EA2FF0 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_3_0000025DC1A9CC94 |
38_3_0000025DC1A9CC94 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_3_0000025DC1A923F0 |
38_3_0000025DC1A923F0 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_3_0000025DC1A9CE18 |
38_3_0000025DC1A9CE18 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000000140001CF0 |
38_2_0000000140001CF0 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000000140002D4C |
38_2_0000000140002D4C |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000000140003204 |
38_2_0000000140003204 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000000140002434 |
38_2_0000000140002434 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000000140001274 |
38_2_0000000140001274 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1ACD894 |
38_2_0000025DC1ACD894 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1AC2FF0 |
38_2_0000025DC1AC2FF0 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1ACDA18 |
38_2_0000025DC1ACDA18 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1CED894 |
38_2_0000025DC1CED894 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1CE2FF0 |
38_2_0000025DC1CE2FF0 |
Source: C:\Windows\System32\dllhost.exe |
Code function: 38_2_0000025DC1CEDA18 |
38_2_0000025DC1CEDA18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_3_00000225DC61CE18 |
39_3_00000225DC61CE18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_3_00000225DC6123F0 |
39_3_00000225DC6123F0 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_3_00000225DC61CC94 |
39_3_00000225DC61CC94 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC64DA18 |
39_2_00000225DC64DA18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC642FF0 |
39_2_00000225DC642FF0 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC64D894 |
39_2_00000225DC64D894 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC67DA18 |
39_2_00000225DC67DA18 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC672FF0 |
39_2_00000225DC672FF0 |
Source: C:\Windows\System32\winlogon.exe |
Code function: 39_2_00000225DC67D894 |
39_2_00000225DC67D894 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_3_00000202C0ABCE18 |
40_3_00000202C0ABCE18 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_3_00000202C0ABCC94 |
40_3_00000202C0ABCC94 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_3_00000202C0AB23F0 |
40_3_00000202C0AB23F0 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_2_00000202C0AEDA18 |
40_2_00000202C0AEDA18 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_2_00000202C0AED894 |
40_2_00000202C0AED894 |
Source: C:\Windows\System32\lsass.exe |
Code function: 40_2_00000202C0AE2FF0 |
40_2_00000202C0AE2FF0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_3_000002A6612DCE18 |
41_3_000002A6612DCE18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_3_000002A6612D23F0 |
41_3_000002A6612D23F0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_3_000002A6612DCC94 |
41_3_000002A6612DCC94 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_2_000002A66130DA18 |
41_2_000002A66130DA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_2_000002A661302FF0 |
41_2_000002A661302FF0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 41_2_000002A66130D894 |
41_2_000002A66130D894 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_3_000002BAAEDBCE18 |
42_3_000002BAAEDBCE18 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_3_000002BAAEDB23F0 |
42_3_000002BAAEDB23F0 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_3_000002BAAEDBCC94 |
42_3_000002BAAEDBCC94 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_3_000002BAAED8CE18 |
42_3_000002BAAED8CE18 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_3_000002BAAED823F0 |
42_3_000002BAAED823F0 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_3_000002BAAED8CC94 |
42_3_000002BAAED8CC94 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEDCDA18 |
42_2_000002BAAEDCDA18 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEDC2FF0 |
42_2_000002BAAEDC2FF0 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEDCD894 |
42_2_000002BAAEDCD894 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEE4DA18 |
42_2_000002BAAEE4DA18 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEE42FF0 |
42_2_000002BAAEE42FF0 |
Source: C:\Windows\System32\dwm.exe |
Code function: 42_2_000002BAAEE4D894 |
42_2_000002BAAEE4D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_3_0000026A8799CC94 |
43_3_0000026A8799CC94 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_3_0000026A879923F0 |
43_3_0000026A879923F0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_3_0000026A8799CE18 |
43_3_0000026A8799CE18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A879CD894 |
43_2_0000026A879CD894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A879C2FF0 |
43_2_0000026A879C2FF0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A879CDA18 |
43_2_0000026A879CDA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A87F4D894 |
43_2_0000026A87F4D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A87F42FF0 |
43_2_0000026A87F42FF0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 43_2_0000026A87F4DA18 |
43_2_0000026A87F4DA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_3_000001795377CE18 |
44_3_000001795377CE18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_3_000001795377CC94 |
44_3_000001795377CC94 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_3_00000179537723F0 |
44_3_00000179537723F0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537ADA18 |
44_2_00000179537ADA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537AD894 |
44_2_00000179537AD894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537A2FF0 |
44_2_00000179537A2FF0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537DDA18 |
44_2_00000179537DDA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537DD894 |
44_2_00000179537DD894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 44_2_00000179537D2FF0 |
44_2_00000179537D2FF0 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_3_0000016CE5E2CC94 |
45_3_0000016CE5E2CC94 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_3_0000016CE5E223F0 |
45_3_0000016CE5E223F0 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_3_0000016CE5E2CE18 |
45_3_0000016CE5E2CE18 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_2_0000016CE653DA18 |
45_2_0000016CE653DA18 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_2_0000016CE6532FF0 |
45_2_0000016CE6532FF0 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Code function: 45_2_0000016CE653D894 |
45_2_0000016CE653D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_3_000002295D53CE18 |
46_3_000002295D53CE18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_3_000002295D53CC94 |
46_3_000002295D53CC94 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_3_000002295D5323F0 |
46_3_000002295D5323F0 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_2_000002295D56DA18 |
46_2_000002295D56DA18 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_2_000002295D56D894 |
46_2_000002295D56D894 |
Source: C:\Windows\System32\svchost.exe |
Code function: 46_2_000002295D562FF0 |
46_2_000002295D562FF0 |
Source: Microsoft-Windows-SMBServer%4Operational.evtx.50.dr |
Binary string: user-PC WORKGROUP:\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1} |
Source: Microsoft-Windows-CodeIntegrity%4Operational.evtx.50.dr |
Binary string: >\Device\HarddiskVolume3\Windows\System32\drivers\filetrace.sys |
Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.50.dr |
Binary string: 4\Device\HarddiskVolume3\Windows\System32\dllhost.exeQC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}d |
Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.50.dr |
Binary string: 9\Device\HarddiskVolume3\Windows\System32\msvcp110_win.dll?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe |
Source: Microsoft-Windows-SMBServer%4Operational.evtx.50.dr |
Binary string: \Device\NetbiosSmb |
Source: Microsoft-Windows-CodeIntegrity%4Operational.evtx.50.dr |
Binary string: J\Device\HarddiskVolume3\Program Files (x86)\Joebox\driver\joeboxdriver.sys |
Source: System.evtx.50.dr |
Binary string: \\?\Volume{5d0fa9fb-e2e8-4263-a849-b22baad6d1d8}\Device\HarddiskVolume4 |
Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.50.dr |
Binary string: T\Device\HarddiskVolume3\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Source: System.evtx.50.dr |
Binary string: C:\Device\HarddiskVolume3` |
Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.50.dr |
Binary string: 1\Device\HarddiskVolume3\Windows\SysWOW64\curl.exe?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe |
Source: System.evtx.50.dr |
Binary string: \Device\HarddiskVolume3\Windows\SysWOW64\tzutil.exe |
Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.50.dr |
Binary string: 1\Device\HarddiskVolume3\Windows\System32\curl.exe?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exeH** |
Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.50.dr |
Binary string: A\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe |
Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.50.dr |
Binary string: 4\Device\HarddiskVolume3\Windows\System32\spoolsv.exe |
Source: System.evtx.50.dr |
Binary string: \Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe |
Source: Microsoft-Windows-SmbClient%4Connectivity.evtx.50.dr |
Binary string: :\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1} |
Source: Microsoft-Windows-SMBServer%4Operational.evtx.50.dr |
Binary string: WIN-77KHDDR6TT1 WORKGROUP:\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1} |
Source: Microsoft-Windows-CodeIntegrity%4Operational.evtx.50.dr |
Binary string: K\Device\HarddiskVolume3\Users\user\AppData\Local\Temp\JSAMSIProvider64.dll6\Device\HarddiskVolume3\Windows\System32\SIHClient.exe |
Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.50.dr |
Binary string: 4\Device\HarddiskVolume3\Windows\System32\dllhost.exeQC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}l |
Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.50.dr |
Binary string: 1\Device\HarddiskVolume3\Windows\System32\curl.exe?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe |
Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.50.dr |
Binary string: 9\Device\HarddiskVolume3\Windows\SysWOW64\msvcp110_win.dll?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe |
Source: Microsoft-Windows-SMBServer%4Operational.evtx.50.dr |
Binary string: DESKTOP-AGET0TR WORKGROUP:\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1} |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3760:120:WilError_03 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Mutant created: NULL |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Mutant created: \Sessions\1\BaseNamedObjects\2820930 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\ee0b84a4-b7e5-4383-b65b-82bf094fa75b |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2828:120:WilError_03 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Global\Onimai_3637bd27-1800-4db6-94b5-e49ce9967b2d |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3732:120:WilError_03 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Mutant created: \BaseNamedObjects\Global\RefreshRA_Mutex |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Mutant created: \BaseNamedObjects\Global\RefreshRA_Mutex_Flag |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Mutant created: \Sessions\1\BaseNamedObjects\4817770 |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3192:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \BaseNamedObjects\Local\SM0:2756:120:WilError_03 |
Source: C:\Windows\System32\WerFault.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4828 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Mutant created: \BaseNamedObjects\Global\ADAP_WMI_ENTRY |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6532:120:WilError_03 |
Source: C:\Windows\System32\wbem\WMIADAP.exe |
Mutant created: \BaseNamedObjects\Global\RefreshRA_Mutex_Lib |
Source: C:\Windows\System32\WerFault.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1284 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Mutant created: \Sessions\1\BaseNamedObjects\6260321 |