Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1EDCE0 FindFirstFileExW, | 37_2_000001CA7D1EDCE0 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD5DCE0 FindFirstFileExW, | 43_2_0000017D2DD5DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B92DCE0 FindFirstFileExW, | 44_2_0000022F4B92DCE0 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CDDCE0 FindFirstFileExW, | 45_2_00000262F1CDDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B1DCE0 FindFirstFileExW, | 46_2_0000023942B1DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056DDCE0 FindFirstFileExW, | 47_2_000001EF056DDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD4DCE0 FindFirstFileExW, | 48_2_000002287AD4DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA9DCE0 FindFirstFileExW, | 49_2_000001B94DA9DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520257DCE0 FindFirstFileExW, | 50_2_000002520257DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFCDCE0 FindFirstFileExW, | 51_2_000001A9EBFCDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF163DCE0 FindFirstFileExW, | 53_2_0000019FF163DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1ADCE0 FindFirstFileExW, | 54_2_000002A76A1ADCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E13DCE0 FindFirstFileExW, | 55_2_000002234E13DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269CDCE0 FindFirstFileExW, | 56_2_0000014D269CDCE0 |
Source: svchost.exe, 00000000.00000002.1371387005.000001DC42C13000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://www.bingmapsportal.com |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://appexmapsappupdate.blob.core.windows.net |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/ |
Source: svchost.exe, 00000000.00000003.1370289694.000001DC42C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369251202.000001DC42C6E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1370561544.000001DC42C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371645071.000001DC42C70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369479480.000001DC42C62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371511467.000001DC42C42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371594263.000001DC42C63000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/ |
Source: svchost.exe, 00000000.00000003.1369251202.000001DC42C6E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371645071.000001DC42C70000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/ |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations |
Source: svchost.exe, 00000000.00000003.1369407878.000001DC42C67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371621084.000001DC42C68000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/ |
Source: svchost.exe, 00000000.00000002.1371678039.000001DC42C77000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369006554.000001DC42C75000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/ |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx |
Source: svchost.exe, 00000000.00000003.1370289694.000001DC42C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371426876.000001DC42C2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369479480.000001DC42C62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371594263.000001DC42C63000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/ |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations |
Source: svchost.exe, 00000000.00000002.1371426876.000001DC42C2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369407878.000001DC42C67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371621084.000001DC42C68000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/ |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking |
Source: svchost.exe, 00000000.00000002.1371426876.000001DC42C2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369479480.000001DC42C62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371594263.000001DC42C63000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/ |
Source: svchost.exe, 00000000.00000003.1370561544.000001DC42C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371511467.000001DC42C42000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/ |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx |
Source: svchost.exe, 00000000.00000003.1369479480.000001DC42C62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371594263.000001DC42C63000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log? |
Source: svchost.exe, 00000000.00000003.1370561544.000001DC42C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1370689484.000001DC42C46000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1& |
Source: svchost.exe, 00000000.00000003.1370615655.000001DC42C31000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371594263.000001DC42C63000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r= |
Source: svchost.exe, 00000000.00000002.1371511467.000001DC42C42000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r= |
Source: svchost.exe, 00000000.00000003.1369479480.000001DC42C62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371594263.000001DC42C63000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r= |
Source: svchost.exe, 00000000.00000003.1370561544.000001DC42C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371511467.000001DC42C42000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r= |
Source: svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.t |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx |
Source: svchost.exe, 00000000.00000003.1263586331.000001DC42C36000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/ |
Source: svchost.exe, 00000000.00000002.1371426876.000001DC42C2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1369407878.000001DC42C67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371621084.000001DC42C68000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/ |
Source: svchost.exe, 00000000.00000003.1370561544.000001DC42C41000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx |
Source: svchost.exe, 00000000.00000003.1370376947.000001DC42C48000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371511467.000001DC42C42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1370615655.000001DC42C39000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r= |
Source: svchost.exe, 00000000.00000003.1370615655.000001DC42C39000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r= |
Source: svchost.exe, 00000000.00000003.1263586331.000001DC42C36000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r= |
Source: svchost.exe, 00000000.00000002.1371426876.000001DC42C2B000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r= |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen |
Source: svchost.exe, 00000000.00000003.1370590097.000001DC42C57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1371547103.000001DC42C58000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north= |
Source: C:\Windows\System32\dialer.exe | Code function: 31_2_00000001400010C0 OpenProcess,OpenProcess,K32GetModuleFileNameExW,PathFindFileNameW,lstrlenW,StrCpyW,CloseHandle,StrCmpIW,NtQueryInformationProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,GetSidSubAuthorityCount,GetSidSubAuthority,LocalFree,CloseHandle,StrStrA,VirtualAllocEx,WriteProcessMemory,NtCreateThreadEx,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle, | 31_2_00000001400010C0 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1E28C8 NtEnumerateValueKey,NtEnumerateValueKey, | 37_2_000001CA7D1E28C8 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD5202C NtQuerySystemInformation,StrCmpNIW, | 43_2_0000017D2DD5202C |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CD28C8 NtEnumerateValueKey,NtEnumerateValueKey, | 45_2_00000262F1CD28C8 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD4202C NtQuerySystemInformation,StrCmpNIW, | 48_2_000002287AD4202C |
Source: C:\Windows\System32\dialer.exe | Code function: 31_2_000000014000226C | 31_2_000000014000226C |
Source: C:\Windows\System32\dialer.exe | Code function: 31_2_00000001400014D8 | 31_2_00000001400014D8 |
Source: C:\Windows\System32\dialer.exe | Code function: 31_2_0000000140002560 | 31_2_0000000140002560 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1C38A8 | 37_2_000001CA7D1C38A8 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1BD0E0 | 37_2_000001CA7D1BD0E0 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1B1F2C | 37_2_000001CA7D1B1F2C |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1F6218 | 37_2_000001CA7D1F6218 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1F44A8 | 37_2_000001CA7D1F44A8 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1EDCE0 | 37_2_000001CA7D1EDCE0 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1F6100 | 37_2_000001CA7D1F6100 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1F6100 | 37_2_000001CA7D1F6100 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1E2B2C | 37_2_000001CA7D1E2B2C |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD21F2C | 43_2_0000017D2DD21F2C |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD2D0E0 | 43_2_0000017D2DD2D0E0 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD338A8 | 43_2_0000017D2DD338A8 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD52B2C | 43_2_0000017D2DD52B2C |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD5DCE0 | 43_2_0000017D2DD5DCE0 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD644A8 | 43_2_0000017D2DD644A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B8F1F2C | 44_2_0000022F4B8F1F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B8FD0E0 | 44_2_0000022F4B8FD0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B9038A8 | 44_2_0000022F4B9038A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B922B2C | 44_2_0000022F4B922B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B92DCE0 | 44_2_0000022F4B92DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B9344A8 | 44_2_0000022F4B9344A8 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CA1F2C | 45_2_00000262F1CA1F2C |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CB38A8 | 45_2_00000262F1CB38A8 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CAD0E0 | 45_2_00000262F1CAD0E0 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CD2B2C | 45_2_00000262F1CD2B2C |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CE6218 | 45_2_00000262F1CE6218 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CE6100 | 45_2_00000262F1CE6100 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CE6100 | 45_2_00000262F1CE6100 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CE44A8 | 45_2_00000262F1CE44A8 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CDDCE0 | 45_2_00000262F1CDDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942AE1F2C | 46_2_0000023942AE1F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942AF38A8 | 46_2_0000023942AF38A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942AED0E0 | 46_2_0000023942AED0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B12B2C | 46_2_0000023942B12B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B244A8 | 46_2_0000023942B244A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B1DCE0 | 46_2_0000023942B1DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056AD0E0 | 47_2_000001EF056AD0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056B38A8 | 47_2_000001EF056B38A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056A1F2C | 47_2_000001EF056A1F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056DDCE0 | 47_2_000001EF056DDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056E44A8 | 47_2_000001EF056E44A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056D2B2C | 47_2_000001EF056D2B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056E6218 | 47_2_000001EF056E6218 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD42B2C | 48_2_000002287AD42B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD544A8 | 48_2_000002287AD544A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD4DCE0 | 48_2_000002287AD4DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA61F2C | 49_2_000001B94DA61F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA738A8 | 49_2_000001B94DA738A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA6D0E0 | 49_2_000001B94DA6D0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA92B2C | 49_2_000001B94DA92B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DAA44A8 | 49_2_000001B94DAA44A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA9DCE0 | 49_2_000001B94DA9DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_0000025202541F2C | 50_2_0000025202541F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520254D0E0 | 50_2_000002520254D0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_00000252025538A8 | 50_2_00000252025538A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_0000025202572B2C | 50_2_0000025202572B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520257DCE0 | 50_2_000002520257DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_00000252025844A8 | 50_2_00000252025844A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFCDCE0 | 51_2_000001A9EBFCDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFD44A8 | 51_2_000001A9EBFD44A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFC2B2C | 51_2_000001A9EBFC2B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF1601F2C | 53_2_0000019FF1601F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF160D0E0 | 53_2_0000019FF160D0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF16138A8 | 53_2_0000019FF16138A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF1632B2C | 53_2_0000019FF1632B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF163DCE0 | 53_2_0000019FF163DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF16444A8 | 53_2_0000019FF16444A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1838A8 | 54_2_000002A76A1838A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A17D0E0 | 54_2_000002A76A17D0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A171F2C | 54_2_000002A76A171F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1B44A8 | 54_2_000002A76A1B44A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1ADCE0 | 54_2_000002A76A1ADCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1B60F0 | 54_2_000002A76A1B60F0 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1A2B2C | 54_2_000002A76A1A2B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E1138A8 | 55_2_000002234E1138A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E10D0E0 | 55_2_000002234E10D0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E101F2C | 55_2_000002234E101F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E1444A8 | 55_2_000002234E1444A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E13DCE0 | 55_2_000002234E13DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E132B2C | 55_2_000002234E132B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D26991F2C | 56_2_0000014D26991F2C |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269A38A8 | 56_2_0000014D269A38A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D2699D0E0 | 56_2_0000014D2699D0E0 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269C2B2C | 56_2_0000014D269C2B2C |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269D44A8 | 56_2_0000014D269D44A8 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269CDCE0 | 56_2_0000014D269CDCE0 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7340:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7584:120:WilError_03 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Mutant created: NULL |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7676:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7704:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5608:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7856:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7488:120:WilError_03 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03 |
Source: unknown | Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p | |
Source: unknown | Process created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe | |
Source: unknown | Process created: C:\Users\user\Desktop\Kawpow new.exe "C:\Users\user\Desktop\Kawpow new.exe" | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force | |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: unknown | Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc | |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 | |
Source: C:\Windows\System32\powercfg.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 | |
Source: C:\Windows\System32\powercfg.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 | |
Source: C:\Windows\System32\powercfg.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\dialer.exe C:\Windows\system32\dialer.exe | |
Source: C:\Windows\System32\powercfg.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "CKTJZLMO" | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "CKTJZLMO" binpath= "C:\ProgramData\wwuujrlkomwy\eejhedztifcv.exe" start= "auto" | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "CKTJZLMO" | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\sc.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: unknown | Process created: C:\ProgramData\wwuujrlkomwy\eejhedztifcv.exe C:\ProgramData\wwuujrlkomwy\eejhedztifcv.exe | |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\dialer.exe C:\Windows\system32\dialer.exe | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "CKTJZLMO" | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "CKTJZLMO" binpath= "C:\ProgramData\wwuujrlkomwy\eejhedztifcv.exe" start= "auto" | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "CKTJZLMO" | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Process created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "CKTJZLMO" binpath= "C:\ProgramData\wwuujrlkomwy\eejhedztifcv.exe" start= "auto" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: moshost.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: mapsbtsvc.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: mosstorage.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: ztrace_maps.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: ztrace_maps.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: mapconfiguration.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\Kawpow new.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: atl.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mscoree.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: vcruntime140_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: appxsip.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: opcservices.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: microsoft.management.infrastructure.native.unmanaged.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: mi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: miutils.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wmidcom.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: dpapi.dll | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: fastprox.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: ncobjapi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: mpclient.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: wmitomi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: mi.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: miutils.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: miutils.dll | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\wusa.exe | Section loaded: dpx.dll | Jump to behavior |
Source: C:\Windows\System32\wusa.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Windows\System32\wusa.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\wusa.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\wusa.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: umpdc.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: umpdc.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: umpdc.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: powrprof.dll | Jump to behavior |
Source: C:\Windows\System32\powercfg.exe | Section loaded: umpdc.dll | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\ProgramData\wwuujrlkomwy\eejhedztifcv.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1CACDD push rcx; retf 003Fh | 37_2_000001CA7D1CACDE |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1FC6DD push rcx; retf 003Fh | 37_2_000001CA7D1FC6DE |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD3ACDD push rcx; retf 003Fh | 43_2_0000017D2DD3ACDE |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD6C6DD push rcx; retf 003Fh | 43_2_0000017D2DD6C6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B90ACDD push rcx; retf 003Fh | 44_2_0000022F4B90ACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B93C6DD push rcx; retf 003Fh | 44_2_0000022F4B93C6DE |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CBACDD push rcx; retf 003Fh | 45_2_00000262F1CBACDE |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CEC6DD push rcx; retf 003Fh | 45_2_00000262F1CEC6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942AFACDD push rcx; retf 003Fh | 46_2_0000023942AFACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B2C6DD push rcx; retf 003Fh | 46_2_0000023942B2C6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056BACDD push rcx; retf 003Fh | 47_2_000001EF056BACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056EC6DD push rcx; retf 003Fh | 47_2_000001EF056EC6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD5C6DD push rcx; retf 003Fh | 48_2_000002287AD5C6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA7ACDD push rcx; retf 003Fh | 49_2_000001B94DA7ACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DAAC6DD push rcx; retf 003Fh | 49_2_000001B94DAAC6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520255ACDD push rcx; retf 003Fh | 50_2_000002520255ACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520258C6DD push rcx; retf 003Fh | 50_2_000002520258C6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFDC6DD push rcx; retf 003Fh | 51_2_000001A9EBFDC6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF161ACDD push rcx; retf 003Fh | 53_2_0000019FF161ACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF164C6DD push rcx; retf 003Fh | 53_2_0000019FF164C6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A18ACDD push rcx; retf 003Fh | 54_2_000002A76A18ACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1BC6DD push rcx; retf 003Fh | 54_2_000002A76A1BC6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E11ACDD push rcx; retf 003Fh | 55_2_000002234E11ACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E14C6DD push rcx; retf 003Fh | 55_2_000002234E14C6DE |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269AACDD push rcx; retf 003Fh | 56_2_0000014D269AACDE |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269DC6DD push rcx; retf 003Fh | 56_2_0000014D269DC6DE |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1408 | Thread sleep count: 5624 > 30 | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1008 | Thread sleep count: 4150 > 30 | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7192 | Thread sleep time: -8301034833169293s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe TID: 7312 | Thread sleep count: 189 > 30 | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe TID: 7312 | Thread sleep time: -189000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\dialer.exe TID: 7696 | Thread sleep count: 1759 > 30 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe TID: 7696 | Thread sleep time: -175900s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\winlogon.exe TID: 7996 | Thread sleep count: 3948 > 30 | Jump to behavior |
Source: C:\Windows\System32\winlogon.exe TID: 7996 | Thread sleep time: -3948000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\winlogon.exe TID: 7996 | Thread sleep count: 6051 > 30 | Jump to behavior |
Source: C:\Windows\System32\winlogon.exe TID: 7996 | Thread sleep time: -6051000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\lsass.exe TID: 8012 | Thread sleep count: 8743 > 30 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe TID: 8012 | Thread sleep time: -8743000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\lsass.exe TID: 8012 | Thread sleep count: 1192 > 30 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe TID: 8012 | Thread sleep time: -1192000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8076 | Thread sleep count: 249 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8076 | Thread sleep time: -249000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\dwm.exe TID: 8100 | Thread sleep count: 9867 > 30 | Jump to behavior |
Source: C:\Windows\System32\dwm.exe TID: 8100 | Thread sleep time: -9867000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8108 | Thread sleep count: 249 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8108 | Thread sleep time: -249000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8116 | Thread sleep count: 256 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8116 | Thread sleep time: -256000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8124 | Thread sleep count: 195 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8124 | Thread sleep time: -195000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8132 | Thread sleep count: 81 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8132 | Thread sleep time: -81000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8140 | Thread sleep count: 77 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8140 | Thread sleep time: -77000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8176 | Thread sleep count: 242 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 8176 | Thread sleep time: -242000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 6912 | Thread sleep count: 241 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 6912 | Thread sleep time: -241000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 4340 | Thread sleep count: 237 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 4340 | Thread sleep time: -237000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 2964 | Thread sleep time: -30000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 7452 | Thread sleep count: 208 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 7452 | Thread sleep time: -208000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 7300 | Thread sleep count: 248 > 30 | Jump to behavior |
Source: C:\Windows\System32\svchost.exe TID: 7300 | Thread sleep time: -248000s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Last function: Thread delayed |
Source: C:\Windows\System32\wbem\WmiPrvSE.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\lsass.exe | Last function: Thread delayed |
Source: C:\Windows\System32\lsass.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\dwm.exe | Last function: Thread delayed |
Source: C:\Windows\System32\dwm.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\svchost.exe | Last function: Thread delayed |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1EDCE0 FindFirstFileExW, | 37_2_000001CA7D1EDCE0 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD5DCE0 FindFirstFileExW, | 43_2_0000017D2DD5DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B92DCE0 FindFirstFileExW, | 44_2_0000022F4B92DCE0 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CDDCE0 FindFirstFileExW, | 45_2_00000262F1CDDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B1DCE0 FindFirstFileExW, | 46_2_0000023942B1DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056DDCE0 FindFirstFileExW, | 47_2_000001EF056DDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD4DCE0 FindFirstFileExW, | 48_2_000002287AD4DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA9DCE0 FindFirstFileExW, | 49_2_000001B94DA9DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520257DCE0 FindFirstFileExW, | 50_2_000002520257DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFCDCE0 FindFirstFileExW, | 51_2_000001A9EBFCDCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF163DCE0 FindFirstFileExW, | 53_2_0000019FF163DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1ADCE0 FindFirstFileExW, | 54_2_000002A76A1ADCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E13DCE0 FindFirstFileExW, | 55_2_000002234E13DCE0 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269CDCE0 FindFirstFileExW, | 56_2_0000014D269CDCE0 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1E7D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 37_2_000001CA7D1E7D90 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1F6218 SetUnhandledExceptionFilter, | 37_2_000001CA7D1F6218 |
Source: C:\Windows\System32\winlogon.exe | Code function: 37_2_000001CA7D1ED2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 37_2_000001CA7D1ED2A4 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD5D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 43_2_0000017D2DD5D2A4 |
Source: C:\Windows\System32\lsass.exe | Code function: 43_2_0000017D2DD57D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 43_2_0000017D2DD57D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B92D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 44_2_0000022F4B92D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 44_2_0000022F4B927D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 44_2_0000022F4B927D90 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CDD2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 45_2_00000262F1CDD2A4 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CE6218 SetUnhandledExceptionFilter, | 45_2_00000262F1CE6218 |
Source: C:\Windows\System32\dwm.exe | Code function: 45_2_00000262F1CD7D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 45_2_00000262F1CD7D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B17D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 46_2_0000023942B17D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 46_2_0000023942B1D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 46_2_0000023942B1D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056D7D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 47_2_000001EF056D7D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056E6218 SetUnhandledExceptionFilter, | 47_2_000001EF056E6218 |
Source: C:\Windows\System32\svchost.exe | Code function: 47_2_000001EF056DD2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 47_2_000001EF056DD2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD47D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 48_2_000002287AD47D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 48_2_000002287AD4D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 48_2_000002287AD4D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA9D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 49_2_000001B94DA9D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 49_2_000001B94DA97D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 49_2_000001B94DA97D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_000002520257D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 50_2_000002520257D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 50_2_0000025202577D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 50_2_0000025202577D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFC7D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 51_2_000001A9EBFC7D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 51_2_000001A9EBFCD2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 51_2_000001A9EBFCD2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF163D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 53_2_0000019FF163D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 53_2_0000019FF1637D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 53_2_0000019FF1637D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1A7D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 54_2_000002A76A1A7D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 54_2_000002A76A1AD2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 54_2_000002A76A1AD2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E137D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 55_2_000002234E137D90 |
Source: C:\Windows\System32\svchost.exe | Code function: 55_2_000002234E13D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 55_2_000002234E13D2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269CD2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 56_2_0000014D269CD2A4 |
Source: C:\Windows\System32\svchost.exe | Code function: 56_2_0000014D269C7D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 56_2_0000014D269C7D90 |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\winlogon.exe base: 1CA7D1B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\lsass.exe base: 17D2DD20000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 22F4B8F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\dwm.exe base: 262F1CA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 23942AE0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1EF056A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2287A7D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1B94DA60000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 25202540000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1A9EBF90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 19FF1600000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2A76A170000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 14D26990000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2175D5C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1B0AB960000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2129B2A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 26384180000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 25178730000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1495FCF0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 22125D90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 297A5D80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2D0F41C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2C325340000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2AEFC900000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 270F3530000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1D326280000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 16131E60000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2AE137C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2C93A3B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1E2E4190000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\spoolsv.exe base: 1450000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2AB68FA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 265951C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2C263510000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2234E100000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 181985A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1EF3C5C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe base: 17ACFCF0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 19E8E330000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1B5A2950000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1CD340C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1B653790000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1B19A0E0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 24730B30000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 15F35DA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\sihost.exe base: 200792F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 18CE9170000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1D959540000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 18F1A9A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1FF01350000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\ctfmon.exe base: 221D2530000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1D400530000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\explorer.exe base: 8650000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 27844DD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 258B00D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1FA9A260000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\dasHost.exe base: 1BFB71A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\RuntimeBroker.exe base: 26982020000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\RuntimeBroker.exe base: 185706E0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1496A4A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\dllhost.exe base: 190043F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\RuntimeBroker.exe base: 16215D30000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\smartscreen.exe base: 159AD5E0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\ApplicationFrameHost.exe base: 221570C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1B8E5260000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 189090B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\wbem\WmiPrvSE.exe base: 24BB1240000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\RuntimeBroker.exe base: 28182CD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1BD9B7A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\wbem\WmiPrvSE.exe base: 24B0CB90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\conhost.exe base: 2A85C320000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1CC1F5B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2FC66280000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 275F4C50000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 2D46A700000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\svchost.exe base: 1CA63DC0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\wbem\WmiPrvSE.exe base: 1CDF7340000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Program Files\Windows Defender\MpCmdRun.exe base: 165B0040000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\conhost.exe base: 1B4ABAE0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\wbem\WMIADAP.exe base: 1E657DE0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory allocated: C:\Windows\System32\wbem\WMIADAP.exe base: 1E657E10000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\winlogon.exe EIP: 7D1B273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\lsass.exe EIP: 2DD2273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 4B8F273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\dwm.exe EIP: F1CA273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 42AE273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 56A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 7A7D273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 4DA6273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 254273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: EBF9273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: F160273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 6A17273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 2699273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 5D5C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: AB96273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 9B2A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 8418273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 7873273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 5FCF273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 25D9273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: A5D8273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: F41C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 2534273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: FC90273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: F353273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 2628273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 31E6273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 137C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 3A3B273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: E419273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 145273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 68FA273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 951C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 6351273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\svchost.exe EIP: 4E10273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 985A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 3C5C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: CFCF273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 8E33273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: A295273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 340C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 5379273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 9A0E273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 30B3273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 35DA273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 792F273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: E917273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 5954273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 1A9A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 135273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: D253273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 53273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 865273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 44DD273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: B00D273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 9A26273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: B71A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 8202273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 706E273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 6A4A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 43F273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 15D3273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: AD5E273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 570C273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: E526273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 90B273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: B124273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 82CD273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 9B7A273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: CB9273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 5C32273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 1F5B273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 6628273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: F4C5273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 6A70273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 63DC273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: F734273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: C:\Windows\System32\sc.exe EIP: B004273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: ABAE273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 57DE273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Thread created: unknown EIP: 57E1273C | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\winlogon.exe base: 1CA7D1B0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\lsass.exe base: 17D2DD20000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 22F4B8F0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\dwm.exe base: 262F1CA0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 23942AE0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1EF056A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2287A7D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B94DA60000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 25202540000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1A9EBF90000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 19FF1600000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2A76A170000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 14D26990000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2175D5C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B0AB960000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2129B2A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 26384180000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 25178730000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1495FCF0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 22125D90000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 297A5D80000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2D0F41C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2C325340000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2AEFC900000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 270F3530000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1D326280000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 16131E60000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2AE137C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2C93A3B0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1E2E4190000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\spoolsv.exe base: 1450000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2AB68FA0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 265951C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2C263510000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E100000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 181985A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1EF3C5C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe base: 17ACFCF0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 19E8E330000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B5A2950000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1CD340C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B653790000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B19A0E0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 24730B30000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 15F35DA0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\sihost.exe base: 200792F0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 18CE9170000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1D959540000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 18F1A9A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1FF01350000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\ctfmon.exe base: 221D2530000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1D400530000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\explorer.exe base: 8650000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 27844DD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 258B00D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1FA9A260000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\dasHost.exe base: 1BFB71A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 26982020000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 185706E0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1496A4A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\dllhost.exe base: 190043F0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 16215D30000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\smartscreen.exe base: 159AD5E0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\ApplicationFrameHost.exe base: 221570C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B8E5260000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 189090B0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: 24BB1240000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 28182CD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 1BD9B7A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: 24B0CB90000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\conhost.exe base: 2A85C320000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 1CC1F5B0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2FC66280000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 275F4C50000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2D46A700000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1CA63DC0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: 1CDF7340000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Program Files\Windows Defender\MpCmdRun.exe base: 165B0040000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\conhost.exe base: 1B4ABAE0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WMIADAP.exe base: 1E657DE0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WMIADAP.exe base: 1E657E10000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\winlogon.exe base: 1CA7D1B0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\lsass.exe base: 17D2DD20000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 22F4B8F0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\dwm.exe base: 262F1CA0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 23942AE0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1EF056A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2287A7D0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B94DA60000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 25202540000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1A9EBF90000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 19FF1600000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2A76A170000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 14D26990000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2175D5C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B0AB960000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2129B2A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 26384180000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 25178730000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1495FCF0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 22125D90000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 297A5D80000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2D0F41C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2C325340000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2AEFC900000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 270F3530000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1D326280000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 16131E60000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2AE137C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2C93A3B0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1E2E4190000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\spoolsv.exe base: 1450000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2AB68FA0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 265951C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2C263510000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E100000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 181985A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1EF3C5C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe base: 17ACFCF0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 19E8E330000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B5A2950000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1CD340C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B653790000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B19A0E0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 24730B30000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 15F35DA0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\sihost.exe base: 200792F0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 18CE9170000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1D959540000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 18F1A9A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1FF01350000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\ctfmon.exe base: 221D2530000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1D400530000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\explorer.exe base: 8650000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 27844DD0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 258B00D0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1FA9A260000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\dasHost.exe base: 1BFB71A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 26982020000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 185706E0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1496A4A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\dllhost.exe base: 190043F0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 16215D30000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\smartscreen.exe base: 159AD5E0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\ApplicationFrameHost.exe base: 221570C0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1B8E5260000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 189090B0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: 24BB1240000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 28182CD0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 1BD9B7A0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: 24B0CB90000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\conhost.exe base: 2A85C320000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\RuntimeBroker.exe base: 1CC1F5B0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2FC66280000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 275F4C50000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 2D46A700000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\svchost.exe base: 1CA63DC0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WmiPrvSE.exe base: 1CDF7340000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Program Files\Windows Defender\MpCmdRun.exe base: 165B0040000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\conhost.exe base: 1B4ABAE0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WMIADAP.exe base: 1E657DE0000 | Jump to behavior |
Source: C:\Windows\System32\dialer.exe | Memory written: C:\Windows\System32\wbem\WMIADAP.exe base: 1E657E10000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E0D0000 | Jump to behavior |
Source: C:\Windows\System32\lsass.exe | Memory written: C:\Windows\System32\svchost.exe base: 2234E160000 | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\ VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask VolumeInformation | Jump to behavior |
Source: C:\Windows\System32\svchost.exe | Queries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask VolumeInformation | Jump to behavior |