Click to jump to signature section
Source: https://139.59.72.48:9443/bh/sync/aol/?c | Avira URL Cloud: Label: malware |
Source: https://139.59.72.48:9443 | Avira URL Cloud: Label: malware |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack | Malware Configuration Extractor: PoshC2 {"C2 url": "https://139.59.72.48:9443"} |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | ReversingLabs: Detection: 85% |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Virustotal: Detection: 81% | Perma Link |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Static PE information: DYNAMIC_BASE, NX_COMPAT |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01317E08 FindFirstFileExW, | 0_2_01317E08 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10007E04 FindFirstFileExW, | 0_2_10007E04 |
Source: Malware configuration extractor | URLs: https://139.59.72.48:9443 |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.raw.unpack, type: UNPACKEDPE |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: unknown | TCP traffic detected without corresponding DNS query: 139.59.72.48 |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B01000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003BC7000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B99000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4529328409.000000000145A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B5B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530257912.00000000019A0000.00000004.08000000.00040000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B01000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://139.59.72.48:9443 |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003BC7000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B99000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B5B000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://139.59.72.48:9443/bh/sync/aol/?c |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B01000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://139.59.72.48:9443t- |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process Stats: CPU usage > 49% |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01310031 | 0_2_01310031 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_013110B4 | 0_2_013110B4 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_0131E8D4 | 0_2_0131E8D4 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_0131DBF5 | 0_2_0131DBF5 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_100010B0 | 0_2_100010B0 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_1000E8D0 | 0_2_1000E8D0 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_1000DBF1 | 0_2_1000DBF1 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: String function: 10002D00 appears 34 times | |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: String function: 01312D04 appears 34 times | |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4529328409.000000000145A000.00000004.00000020.00020000.00000000.sdmp | Binary or memory string: OriginalFilenamedropper_cs.exe$ vs SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530257912.00000000019A0000.00000004.08000000.00040000.00000000.sdmp | Binary or memory string: OriginalFilenamedropper_cs.exe$ vs SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4530469878.0000000003B01000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: OriginalFilenamedropper_cs.exe$ vs SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, Program.cs | Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor' |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, Program.cs | Cryptographic APIs: 'TransformFinalBlock' |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, Program.cs | Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor' |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, Program.cs | Cryptographic APIs: 'TransformFinalBlock' |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsIdentity.GetCurrent() |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsIdentity.GetCurrent() |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsIdentity.GetCurrent() |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.raw.unpack, Program.cs | Security API names: System.Security.Principal.WindowsIdentity.GetCurrent() |
Source: classification engine | Classification label: mal100.troj.evad.winEXE@2/1@0/1 |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:992:120:WilError_03 |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | ReversingLabs: Detection: 85% |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Virustotal: Detection: 81% |
Source: unknown | Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Static PE information: DYNAMIC_BASE, NX_COMPAT |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, Program.cs | .Net Code: ImplantCore System.Reflection.Assembly.Load(byte[]) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, Program.cs | .Net Code: ImplantCore System.Reflection.Assembly.Load(byte[]) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.raw.unpack, Program.cs | .Net Code: ImplantCore System.Reflection.Assembly.Load(byte[]) |
Source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.raw.unpack, Program.cs | .Net Code: ImplantCore System.Reflection.Assembly.Load(byte[]) |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_001114E0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress, | 0_2_001114E0 |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Static PE information: section name: .eh_fram |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01312D4A push ecx; ret | 0_2_01312D5D |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_0131EC10 pushad ; ret | 0_2_0131EC11 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10002D46 push ecx; ret | 0_2_10002D59 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: GetModuleHandleW,GetModuleFileNameA,StrStrIA,CreateThread, | 0_2_01311644 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: GetModuleHandleW,GetModuleFileNameA,StrStrIA,CreateThread, | 0_2_10001640 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 922337203685477 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 600000 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599875 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599765 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599656 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599547 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599437 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599328 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599201 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599089 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598984 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598875 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598548 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598437 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598316 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596681 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596557 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596437 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596328 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596218 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596109 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596000 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595890 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595781 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595671 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595562 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595453 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595344 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595234 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595125 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595014 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594906 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594797 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594687 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594578 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594469 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594359 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594250 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594140 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594031 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593922 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593812 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593703 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593594 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593484 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Window / User API: threadDelayed 890 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Window / User API: threadDelayed 1528 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Window / User API: threadDelayed 7365 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 988 | Thread sleep time: -44500000s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -24903104499507879s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -600000s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599875s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599765s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599656s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599547s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599437s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599328s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599201s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -599089s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -598984s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -598875s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -598548s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -598437s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -598316s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596681s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596557s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596437s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596328s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596218s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596109s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -596000s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595890s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595781s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595671s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595562s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595453s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595344s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595234s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595125s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -595014s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594906s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594797s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594687s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594578s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594469s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594359s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594250s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594140s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -594031s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -593922s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -593812s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -593703s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -593594s >= -30000s | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe TID: 7144 | Thread sleep time: -593484s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01317E08 FindFirstFileExW, | 0_2_01317E08 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10007E04 FindFirstFileExW, | 0_2_10007E04 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 50000 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 922337203685477 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 600000 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599875 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599765 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599656 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599547 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599437 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599328 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599201 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 599089 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598984 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598875 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598548 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598437 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 598316 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596681 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596557 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596437 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596328 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596218 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596109 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 596000 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595890 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595781 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595671 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595562 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595453 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595344 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595234 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595125 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 595014 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594906 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594797 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594687 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594578 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594469 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594359 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594250 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594140 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 594031 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593922 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593812 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593703 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593594 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Thread delayed: delay time: 593484 | Jump to behavior |
Source: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe, 00000000.00000002.4529328409.000000000148B000.00000004.00000020.00020000.00000000.sdmp | Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll, |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01315D1F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_01315D1F |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_001114E0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress, | 0_2_001114E0 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_0131799B mov eax, dword ptr fs:[00000030h] | 0_2_0131799B |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01310B11 mov eax, dword ptr fs:[00000030h] | 0_2_01310B11 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_013163A4 mov eax, dword ptr fs:[00000030h] | 0_2_013163A4 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10007997 mov eax, dword ptr fs:[00000030h] | 0_2_10007997 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_100063A0 mov eax, dword ptr fs:[00000030h] | 0_2_100063A0 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_0011116C Sleep,Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,GetStartupInfoA,_cexit,_initterm,exit, | 0_2_0011116C |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_00111160 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv, | 0_2_00111160 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_001111A3 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv, | 0_2_001111A3 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_001113C1 SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm, | 0_2_001113C1 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01315D1F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_01315D1F |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01312BDD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_01312BDD |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01312EAD SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, | 0_2_01312EAD |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10005D1B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_10005D1B |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10002EA9 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, | 0_2_10002EA9 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_10002BD9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_10002BD9 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_001116F9 exit,OpenProcess,exit,VirtualAllocEx,VirtualAllocEx,exit,VirtualProtect,VirtualProtect,WriteProcessMemory,WriteProcessMemory,exit,CreateRemoteThread,CreateRemoteThread,CloseHandle, | 0_2_001116F9 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe | Code function: 0_2_01312D65 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, | 0_2_01312D65 |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 00000000.00000002.4529328409.000000000145A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000002.4530257912.00000000019A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000002.4530469878.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: Process Memory Space: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe PID: 5892, type: MEMORYSTR |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.1485480.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.147dd88.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.19a0000.3.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.2.SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe.3b087b0.4.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 00000000.00000002.4529328409.000000000145A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000002.4530257912.00000000019A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000002.4530469878.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: Process Memory Space: SecuriteInfo.com.Trojan.RunPowerShellNET.8.14140.19596.exe PID: 5892, type: MEMORYSTR |