Loading ...

Play interactive tourEdit tour

Analysis Report shipping order.exe

Overview

General Information

Sample Name:shipping order.exe
Analysis ID:337538
MD5:b87925c7eb04ed03b7d1b9a5a39358d8
SHA1:cff199d7a3b2ecb1d5a6c2ba48de92901789cfda
SHA256:8daa3b16b15dd52ffb99eb0644b52712d889fe9528f8633dd16b4b405b017130
Tags:EnduranceexeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Powershell adding suspicious path to exclusion list
Yara detected Nanocore RAT
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Drops PE files to the startup folder
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
PE file contains strange resources
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

Startup

  • System is w10x64
  • shipping order.exe (PID: 5316 cmdline: 'C:\Users\user\Desktop\shipping order.exe' MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
    • powershell.exe (PID: 1000 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 768 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 4724 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 4600 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6292 cmdline: 'C:\Windows\System32\cmd.exe' /c timeout 1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6464 cmdline: timeout 1 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • cmd.exe (PID: 6728 cmdline: 'C:\Windows\System32\cmd.exe' /c timeout 1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6820 cmdline: timeout 1 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • cmd.exe (PID: 1688 cmdline: 'C:\Windows\System32\cmd.exe' /c timeout 1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 4572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6460 cmdline: timeout 1 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • shipping order.exe (PID: 5732 cmdline: C:\Users\user\Desktop\shipping order.exe MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
    • WerFault.exe (PID: 5960 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 2616 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • shipping order.exe (PID: 6696 cmdline: 'C:\Users\user\Desktop\shipping order.exe' MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
    • powershell.exe (PID: 5128 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • shipping order.exe (PID: 1624 cmdline: 'C:\Users\user\Desktop\shipping order.exe' MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
  • shipping order.exe (PID: 5860 cmdline: 'C:\Users\user\Desktop\shipping order.exe' MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
  • shipping order.exe (PID: 6892 cmdline: 'C:\Users\user\Desktop\shipping order.exe' MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
  • shipping order.exe (PID: 6436 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' MD5: B87925C7EB04ED03B7D1B9A5A39358D8)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"C2: ": ["311.10.11.15"], "Version: ": "NanoCore Client, Version=1.2.2.0"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xff8d:$x1: NanoCore.ClientPluginHost
  • 0xffca:$x2: IClientNetworkHost
  • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0xfcf5:$a: NanoCore
    • 0xfd05:$a: NanoCore
    • 0xff39:$a: NanoCore
    • 0xff4d:$a: NanoCore
    • 0xff8d:$a: NanoCore
    • 0xfd54:$b: ClientPlugin
    • 0xff56:$b: ClientPlugin
    • 0xff96:$b: ClientPlugin
    • 0xfe7b:$c: ProjectData
    • 0x10882:$d: DESCrypto
    • 0x1824e:$e: KeepAlive
    • 0x1623c:$g: LogClientMessage
    • 0x12437:$i: get_Connected
    • 0x10bb8:$j: #=q
    • 0x10be8:$j: #=q
    • 0x10c04:$j: #=q
    • 0x10c34:$j: #=q
    • 0x10c50:$j: #=q
    • 0x10c6c:$j: #=q
    • 0x10c9c:$j: #=q
    • 0x10cb8:$j: #=q
    0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x102dd:$x1: NanoCore.ClientPluginHost
    • 0x430fd:$x1: NanoCore.ClientPluginHost
    • 0x75d1d:$x1: NanoCore.ClientPluginHost
    • 0x1031a:$x2: IClientNetworkHost
    • 0x4313a:$x2: IClientNetworkHost
    • 0x75d5a:$x2: IClientNetworkHost
    • 0x13e4d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    • 0x46c6d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    • 0x7988d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 7 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      30.2.shipping order.exe.400000.0.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x1018d:$x1: NanoCore.ClientPluginHost
      • 0x101ca:$x2: IClientNetworkHost
      • 0x13cfd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      30.2.shipping order.exe.400000.0.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0xff05:$x1: NanoCore Client.exe
      • 0x1018d:$x2: NanoCore.ClientPluginHost
      • 0x117c6:$s1: PluginCommand
      • 0x117ba:$s2: FileCommand
      • 0x1266b:$s3: PipeExists
      • 0x18422:$s4: PipeCreated
      • 0x101b7:$s5: IClientLoggingHost
      30.2.shipping order.exe.400000.0.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        30.2.shipping order.exe.400000.0.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
        • 0xfef5:$a: NanoCore
        • 0xff05:$a: NanoCore
        • 0x10139:$a: NanoCore
        • 0x1014d:$a: NanoCore
        • 0x1018d:$a: NanoCore
        • 0xff54:$b: ClientPlugin
        • 0x10156:$b: ClientPlugin
        • 0x10196:$b: ClientPlugin
        • 0x1007b:$c: ProjectData
        • 0x10a82:$d: DESCrypto
        • 0x1844e:$e: KeepAlive
        • 0x1643c:$g: LogClientMessage
        • 0x12637:$i: get_Connected
        • 0x10db8:$j: #=q
        • 0x10de8:$j: #=q
        • 0x10e04:$j: #=q
        • 0x10e34:$j: #=q
        • 0x10e50:$j: #=q
        • 0x10e6c:$j: #=q
        • 0x10e9c:$j: #=q
        • 0x10eb8:$j: #=q

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\shipping order.exe, ProcessId: 5732, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
        Sigma detected: Powershell adding suspicious path to exclusion listShow sources
        Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\shipping order.exe' , ParentImage: C:\Users\user\Desktop\shipping order.exe, ParentProcessId: 5316, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force, ProcessId: 1000

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: shipping order.exe.5732.30.memstrMalware Configuration Extractor: NanoCore {"C2: ": ["311.10.11.15"], "Version: ": "NanoCore Client, Version=1.2.2.0"}
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeReversingLabs: Detection: 30%
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeReversingLabs: Detection: 30%
        Multi AV Scanner detection for submitted fileShow sources
        Source: shipping order.exeVirustotal: Detection: 34%Perma Link
        Source: shipping order.exeReversingLabs: Detection: 30%
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORY
        Source: Yara matchFile source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPE
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeJoe Sandbox ML: detected
        Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeJoe Sandbox ML: detected
        Machine Learning detection for sampleShow sources
        Source: shipping order.exeJoe Sandbox ML: detected
        Source: shipping order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49710 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.5:49730 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49733 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49736 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.5:49741 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.5:49759 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49765 version: TLS 1.0
        Source: shipping order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: rsaenh.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000023.00000003.349471169.0000000005237000.00000004.00000001.sdmp
        Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: wbemcomn.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: C:\Users\user\Desktop\shipping order.PDB8 source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp
        Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbezi source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wntdll.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbe source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: shipping order.PDB" source: shipping order.exe, 0000000E.00000002.466963492.0000000000F68000.00000004.00000010.sdmp
        Source: Binary string: System.Xml.ni.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmp, shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: clr.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: cryptsp.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: oft.VisualBasic.pdb source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmp, shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: advapi32.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wimm32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.466963492.0000000000F68000.00000004.00000010.sdmp, shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: System.Configuration.ni.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wmiutils.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: mscoree.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: version.pdbi source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb= source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: System.Windows.Forms.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbn source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: WLDP.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: sechost.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb* source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: clrjit.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Users\user\Desktop\shipping order.PDB source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmp
        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdbe{ source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp, shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmp
        Source: Binary string: System.Core.ni.pdbj source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: w.pdb source: shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: System.Configuration.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: ole32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: version.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: wintrust.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbk source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: System.Xml.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmp
        Source: Binary string: System.ni.pdbj source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.Configuration.pdb3 source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.Windows.Forms.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: msasn1.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: ic.pdbW source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp
        Source: Binary string: mscorlib.pdb source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: shipping order.exe, 0000001B.00000002.598463851.00000000013F4000.00000004.00000020.sdmp
        Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: cryptbase.pdb{ source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.Management.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdboto source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmp
        Source: Binary string: System.Core.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: inaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb6e8 source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmp
        Source: Binary string: apphelp.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wuser32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbel source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmp
        Source: Binary string: C:\Users\user\Desktop\shipping order.PDB source: shipping order.exe, 0000000E.00000002.466963492.0000000000F68000.00000004.00000010.sdmp, shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: wbemprox.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: shipping order.PDB source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: System.Core.pdbj source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: crypt32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp

        Networking:

        barindex
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorIPs: 311.10.11.15
        Connects to a pastebin service (likely for C&C)Show sources
        Source: unknownDNS query: name: pastebin.com
        Source: unknownDNS query: name: pastebin.com
        Source: unknownDNS query: name: pastebin.com
        Source: unknownDNS query: name: pastebin.com
        Source: unknownDNS query: name: pastebin.com
        Source: unknownDNS query: name: pastebin.com
        Source: unknownDNS query: name: pastebin.com
        Source: global trafficTCP traffic: 192.168.2.5:49731 -> 194.5.97.173:10004
        Source: Joe Sandbox ViewIP Address: 104.23.99.190 104.23.99.190
        Source: Joe Sandbox ViewIP Address: 104.23.99.190 104.23.99.190
        Source: Joe Sandbox ViewIP Address: 104.23.98.190 104.23.98.190
        Source: Joe Sandbox ViewIP Address: 104.23.98.190 104.23.98.190
        Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49710 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.5:49730 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49733 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49736 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.5:49741 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.5:49759 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.5:49765 version: TLS 1.0
        Source: unknownDNS traffic detected: queries for: pastebin.com
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncRSACA-2.crt0
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
        Source: powershell.exe, 00000005.00000002.593882725.00000000037A6000.00000004.00000020.sdmp, powershell.exe, 00000006.00000003.527145991.00000000032F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncRSACA-2.crl07
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncRSACA-2.crl0L
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
        Source: powershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0O
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpString found in binary or memory: http://pastebin.com
        Source: powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png$6
        Source: powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngt
        Source: powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.605732034.000000000531E000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: shipping order.exe, 00000000.00000002.611055849.0000000002EB1000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.601882305.0000000004751000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.600388750.0000000004821000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.600934151.00000000051E1000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.597635539.0000000004C21000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.484012193.00000000030D1000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.605222974.0000000002FE1000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.605732034.000000000531E000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
        Source: powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html$6
        Source: powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlt
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: powershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
        Source: powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester$6
        Source: powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pestert
        Source: powershell.exe, 00000001.00000003.505791219.0000000005105000.00000004.00000001.sdmp, powershell.exe, 00000005.00000003.531194458.0000000005B92000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
        Source: powershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: shipping order.exe, 00000000.00000002.629479307.0000000003550000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.532866722.000000000371A000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.623796584.000000000362A000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.624812497.000000000338A000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com
        Source: shipping order.exe, 0000001D.00000002.624812497.000000000338A000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com/raw/W63zsRav
        Source: shipping order.exe, 00000000.00000002.629479307.0000000003550000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.532866722.000000000371A000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.623796584.000000000362A000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.624812497.000000000338A000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com4
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 00000000.00000002.630060439.0000000003583000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535947107.000000000379F000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.536440471.00000000037A3000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.625432894.00000000036AF000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.625572593.00000000036B3000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625898759.0000000003413000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
        Source: shipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: shipping order.exe, 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

        E-Banking Fraud:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORY
        Source: Yara matchFile source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Initial sample is a PE file and has a suspicious nameShow sources
        Source: initial sampleStatic PE information: Filename: shipping order.exe
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_01410040
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0141F0B8
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0141F988
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_01410E90
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0141ED70
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0155A200
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0155EDB8
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0155F468
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_0155A1EF
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005DE068
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005DE068
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005DBD38
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005D4D28
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005EF390
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005E9540
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005E6728
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005EB938
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005EDA20
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005EBEC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005E8190
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005E6718
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005EB938
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005E9D70
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00835888
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_0083BAD8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_008374D8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00830040
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_0083BAD8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_0083BAD8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00835888
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00E4AF89
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00E475E2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00E475F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00E4AFE8
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_016E0040
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_016EF0B8
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_016EF988
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_016E0E90
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_016EED70
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_02F8A200
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_02F8F468
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_02F8EDB8
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_02F8A1EF
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 27_2_016DF0B8
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 27_2_016DF988
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 27_2_016DED70
        Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 2616
        Source: shipping order.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: shipping order.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: shipping order.exe, 00000000.00000002.610663705.0000000002E90000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs shipping order.exe
        Source: shipping order.exe, 00000000.00000002.602732861.0000000001420000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs shipping order.exe
        Source: shipping order.exe, 0000000E.00000002.607053455.0000000004B5F000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs shipping order.exe
        Source: shipping order.exe, 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamebfba bbe.exe2 vs shipping order.exe
        Source: shipping order.exe, 0000000E.00000002.625130953.0000000005650000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs shipping order.exe
        Source: shipping order.exe, 0000001B.00000002.598067590.00000000013CA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs shipping order.exe
        Source: shipping order.exe, 0000001B.00000002.603560292.00000000016E0000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs shipping order.exe
        Source: shipping order.exe, 0000001D.00000002.602169283.00000000012B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs shipping order.exe
        Source: shipping order.exe, 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs shipping order.exe
        Source: shipping order.exe, 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs shipping order.exe
        Source: shipping order.exe, 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs shipping order.exe
        Source: shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs shipping order.exe
        Source: shipping order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
        Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb=
        Source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmpBinary or memory string: inaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb6e8
        Source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
        Source: classification engineClassification label: mal100.troj.adwa.evad.winEXE@55/23@26/5
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Program Files (x86)\DHCP Monitor
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4668:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5896:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6320:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5996:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5144:120:WilError_01
        Source: C:\Users\user\Desktop\shipping order.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{db5d3893-53a7-40c5-9e07-c472ba23289f}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6764:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4572:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5680:120:WilError_01
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5316
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Local\Temp\028a5345-3ada-4536-b4b8-e5892a029a73Jump to behavior
        Source: shipping order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: shipping order.exeVirustotal: Detection: 34%
        Source: shipping order.exeReversingLabs: Detection: 30%
        Source: C:\Users\user\Desktop\shipping order.exeFile read: C:\Users\user\Desktop\shipping order.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\shipping order.exe 'C:\Users\user\Desktop\shipping order.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: unknownProcess created: C:\Users\user\Desktop\shipping order.exe 'C:\Users\user\Desktop\shipping order.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\shipping order.exe 'C:\Users\user\Desktop\shipping order.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: unknownProcess created: C:\Users\user\Desktop\shipping order.exe 'C:\Users\user\Desktop\shipping order.exe'
        Source: unknownProcess created: C:\Users\user\Desktop\shipping order.exe C:\Users\user\Desktop\shipping order.exe
        Source: unknownProcess created: C:\Users\user\Desktop\shipping order.exe 'C:\Users\user\Desktop\shipping order.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 2616
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Users\user\Desktop\shipping order.exe C:\Users\user\Desktop\shipping order.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\shipping order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
        Source: shipping order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: shipping order.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: shipping order.exeStatic file information: File size 2814976 > 1048576
        Source: shipping order.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x286400
        Source: shipping order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: rsaenh.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000023.00000003.349471169.0000000005237000.00000004.00000001.sdmp
        Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: wbemcomn.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: C:\Users\user\Desktop\shipping order.PDB8 source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp
        Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbezi source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wntdll.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbe source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: shipping order.PDB" source: shipping order.exe, 0000000E.00000002.466963492.0000000000F68000.00000004.00000010.sdmp
        Source: Binary string: System.Xml.ni.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmp, shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: clr.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: cryptsp.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: oft.VisualBasic.pdb source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmp, shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: advapi32.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wimm32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.466963492.0000000000F68000.00000004.00000010.sdmp, shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: System.Configuration.ni.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wmiutils.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: mscoree.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: version.pdbi source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb= source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: System.Windows.Forms.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbn source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmp
        Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: WLDP.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: sechost.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb* source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: clrjit.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Users\user\Desktop\shipping order.PDB source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmp
        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdbe{ source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp, shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmp
        Source: Binary string: System.Core.ni.pdbj source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: w.pdb source: shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: System.Configuration.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: ole32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: version.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: wintrust.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbk source: shipping order.exe, 0000000E.00000002.475556380.000000000126D000.00000004.00000020.sdmp
        Source: Binary string: System.Xml.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmp
        Source: Binary string: System.ni.pdbj source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.Configuration.pdb3 source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.Windows.Forms.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000023.00000003.531904186.00000000056A0000.00000004.00000040.sdmp
        Source: Binary string: msasn1.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: ic.pdbW source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp
        Source: Binary string: mscorlib.pdb source: shipping order.exe, 0000001B.00000002.600047696.000000000148C000.00000004.00000020.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: shipping order.exe, 0000001B.00000002.598463851.00000000013F4000.00000004.00000020.sdmp
        Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.pdbL source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: cryptbase.pdb{ source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.Management.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdboto source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmp
        Source: Binary string: System.Core.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: inaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb6e8 source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmp
        Source: Binary string: apphelp.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: wuser32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbel source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmp
        Source: Binary string: C:\Users\user\Desktop\shipping order.PDB source: shipping order.exe, 0000000E.00000002.466963492.0000000000F68000.00000004.00000010.sdmp, shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: wbemprox.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: Binary string: shipping order.PDB source: shipping order.exe, 00000000.00000002.587470531.0000000000EF8000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.587581007.00000000010F8000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.587046674.0000000000CF8000.00000004.00000001.sdmp
        Source: Binary string: System.Core.pdbj source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: System.ni.pdb source: WerFault.exe, 00000023.00000003.529202443.00000000056D1000.00000004.00000001.sdmp
        Source: Binary string: crypt32.pdb source: WerFault.exe, 00000023.00000003.527846361.00000000056AA000.00000004.00000040.sdmp
        Source: shipping order.exeStatic PE information: real checksum: 0x295f91 should be: 0x2b7180
        Source: shipping order.exe.0.drStatic PE information: real checksum: 0x295f91 should be: 0x2b7180
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_01552190 pushad ; ret
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_01553190 pushad ; retf
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 0_2_01553990 pushad ; iretd
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005D9020 push eax; mov dword ptr [esp], ecx
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005D58D8 push eax; mov dword ptr [esp], edx
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005D6090 push eax; mov dword ptr [esp], edx
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_005D6080 push eax; mov dword ptr [esp], edx
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_008327D8 push esp; ret
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_02F83190 pushad ; retf
        Source: C:\Users\user\Desktop\shipping order.exeCode function: 14_2_02F83990 pushad ; iretd
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeJump to dropped file
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeJump to dropped file

        Boot Survival:

        barindex
        Creates an undocumented autostart registry key Show sources
        Source: C:\Users\user\Desktop\shipping order.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon shellJump to behavior
        Creates autostart registry keys with suspicious namesShow sources
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run <Unknown>
        Creates multiple autostart registry keysShow sources
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run shipping order.exeJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run <Unknown>
        Drops PE files to the startup folderShow sources
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeJump to dropped file
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe\:Zone.Identifier:$DATAJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run <Unknown>Jump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run <Unknown>Jump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run shipping order.exeJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run shipping order.exeJump to behavior
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run <Unknown>
        Source: C:\Users\user\Desktop\shipping order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run <Unknown>

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\user\Desktop\shipping order.exeFile opened: C:\Users\user\Desktop\shipping order.exe:Zone.Identifier read attributes | delete
        Source: C:\Users\user\Desktop\shipping order.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\shipping order.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
        Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
        Source: shipping order.exe, 00000000.00000002.611055849.0000000002EB1000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.484012193.00000000030D1000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.605222974.0000000002FE1000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAMEX
        Source: shipping order.exe, 00000000.00000002.611055849.0000000002EB1000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.484012193.00000000030D1000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.605222974.0000000002FE1000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
        Source: C:\Users\user\Desktop\shipping order.exeFile opened / queried: C:\WINDOWS\SysWOW64\drivers\vmmouse.sys
        Source: C:\Users\user\Desktop\shipping order.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
        Source: C:\Users\user\Desktop\shipping order.exeFile opened / queried: C:\WINDOWS\SysWOW64\drivers\vmhgfs.sys
        Source: C:\Users\user\Desktop\shipping order.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
        Source: C:\Users\user\Desktop\shipping order.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
        Source: C:\Users\user\Desktop\shipping order.exeFile opened / queried: C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys
        Source: C:\Users\user\Desktop\shipping order.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\shipping order.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0
        Source: C:\Users\user\Desktop\shipping order.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\shipping order.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2913
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1743
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3043
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2249
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1260
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 352
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2180
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2193
        Source: C:\Users\user\Desktop\shipping order.exeWindow / User API: threadDelayed 6276
        Source: C:\Users\user\Desktop\shipping order.exeWindow / User API: threadDelayed 1836
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4520Thread sleep count: 2913 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1752Thread sleep count: 1743 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6456Thread sleep count: 57 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8012Thread sleep time: -27670116110564310s >= -30000s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8012Thread sleep time: -40000s >= -30000s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2840Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2840Thread sleep time: -40000s >= -30000s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5624Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6272Thread sleep count: 2180 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6272Thread sleep count: 2193 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6548Thread sleep count: 61 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7936Thread sleep time: -3689348814741908s >= -30000s
        Source: C:\Users\user\Desktop\shipping order.exe TID: 3752Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Users\user\Desktop\shipping order.exe TID: 4440Thread sleep time: -380000s >= -30000s
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
        Source: C:\Users\user\Desktop\shipping order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareLP5CY_UEWin32_VideoControllerNK_TC844VideoController120060621000000.000000-00058.12389display.infMSBDAT7B6YFB4PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsLHAONUMK
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: VMWAREeButYesKeyn
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIx
        Source: shipping order.exe, 0000000E.00000002.625130953.0000000005650000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpBinary or memory string: SC:\WINDOWS\system32\drivers\VBoxMouse.sysESOFTWARE\VMware, Inc.\VMware Tools
        Source: WerFault.exe, 00000023.00000002.604941068.00000000050BB000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: l&C:\WINDOWS\system32\drivers\vmhgfs.sys
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: VMWARE
        Source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareLP5CY_UEWin32_VideoControllerNK_TC844VideoController120060621000000.000000-00058.12389display.infMSBDAT7B6YFB4PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsLHAONUMKM
        Source: shipping order.exe, 0000000E.00000002.625130953.0000000005650000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: shipping order.exe, 0000000E.00000002.477108136.00000000012CF000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmpBinary or memory string: vmwarex
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: VMWAREx
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: vmware
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
        Source: shipping order.exe, 00000000.00000002.611055849.0000000002EB1000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.484012193.00000000030D1000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.605222974.0000000002FE1000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: QEMUx
        Source: shipping order.exe, 00000000.00000002.599854975.000000000128E000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareLP5CY_UEWin32_VideoControllerNK_TC844VideoController120060621000000.000000-00058.12389display.infMSBDAT7B6YFB4PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsLHAONUMK\
        Source: shipping order.exe, 00000022.00000002.599858334.0000000001480000.00000004.00000001.sdmpBinary or memory string: KC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
        Source: shipping order.exe, 0000000E.00000002.625130953.0000000005650000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: shipping order.exe, 00000022.00000002.588669034.0000000001035000.00000004.00000020.sdmpBinary or memory string: \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\ms\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Toolsditions\Scsi Bus 0\Target Id 0\Logical Unit Id 0hic Provider\Registry\Machine\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\GRE_Initialize}\InprocServer32-B3CE-5E7582D8C9FA}\InprocServer32\REGISTR\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: l)C:\WINDOWS\system32\drivers\VBoxMouse.sys
        Source: shipping order.exe, 0000001D.00000002.598875742.0000000001007000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllni
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: l'C:\WINDOWS\system32\drivers\vmmouse.sys
        Source: shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
        Source: shipping order.exe, 0000001B.00000002.599305749.0000000001428000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareLP5CY_UEWin32_VideoControllerNK_TC844VideoController120060621000000.000000-00058.12389display.infMSBDAT7B6YFB4PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsLHAONUMK#g0
        Source: shipping order.exe, 0000000E.00000002.625130953.0000000005650000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: C:\Users\user\Desktop\shipping order.exeProcess information queried: ProcessInformation

        Anti Debugging:

        barindex
        Hides threads from debuggersShow sources
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\shipping order.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\shipping order.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\shipping order.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\shipping order.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\shipping order.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\shipping order.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\shipping order.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\shipping order.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\shipping order.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\shipping order.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\shipping order.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Adds a directory exclusion to Windows DefenderShow sources
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\shipping order.exeMemory written: unknown base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Users\user\Desktop\shipping order.exe C:\Users\user\Desktop\shipping order.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\shipping order.exeProcess created: unknown unknown
        Source: shipping order.exe, 0000001E.00000002.611115698.0000000003421000.00000004.00000001.sdmpBinary or memory string: Program Manager
        Source: shipping order.exe, 00000000.00000002.608900109.0000000001950000.00000002.00000001.sdmp, shipping order.exe, 0000001E.00000002.605472616.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: shipping order.exe, 00000000.00000002.608900109.0000000001950000.00000002.00000001.sdmp, shipping order.exe, 0000001E.00000002.605472616.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: shipping order.exe, 00000000.00000002.608900109.0000000001950000.00000002.00000001.sdmp, shipping order.exe, 0000001E.00000002.605472616.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
        Source: shipping order.exe, 00000000.00000002.608900109.0000000001950000.00000002.00000001.sdmp, shipping order.exe, 0000001E.00000002.605472616.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
        Source: shipping order.exe, 00000000.00000002.608900109.0000000001950000.00000002.00000001.sdmp, shipping order.exe, 0000001E.00000002.605472616.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Users\user\Desktop\shipping order.exe VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Users\user\Desktop\shipping order.exe VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Users\user\Desktop\shipping order.exe VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Users\user\Desktop\shipping order.exe VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Users\user\Desktop\shipping order.exe VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Users\user\Desktop\shipping order.exe VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Users\user\Desktop\shipping order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Stealing of Sensitive Information:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORY
        Source: Yara matchFile source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Detected Nanocore RatShow sources
        Source: shipping order.exe, 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: shipping order.exe, 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: shipping order.exe, 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: shipping order.exe PID: 5732, type: MEMORY
        Source: Yara matchFile source: 30.2.shipping order.exe.400000.0.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management Instrumentation11Startup Items1Startup Items1Masquerading2Input Capture11Query Registry1Remote ServicesInput Capture11Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder421Process Injection112Virtualization/Sandbox Evasion25LSASS MemorySecurity Software Discovery431Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder421Disable or Modify Tools11Security Account ManagerVirtualization/Sandbox Evasion25SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol12Jamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery22Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 337538 Sample: shipping order.exe Startdate: 08/01/2021 Architecture: WINDOWS Score: 100 60 311.10.11.15 unknown unknown 2->60 62 prda.aadg.msidentity.com 2->62 64 2 other IPs or domains 2->64 74 Found malware configuration 2->74 76 Malicious sample detected (through community Yara rule) 2->76 78 Multi AV Scanner detection for dropped file 2->78 80 14 other signatures 2->80 8 shipping order.exe 24 6 2->8         started        13 shipping order.exe 2->13         started        15 shipping order.exe 2->15         started        17 3 other processes 2->17 signatures3 process4 dnsIp5 68 pastebin.com 104.23.99.190, 443, 49710, 49733 CLOUDFLARENETUS United States 8->68 70 192.168.2.1 unknown unknown 8->70 56 C:\Users\user\AppData\...\shipping order.exe, PE32 8->56 dropped 58 C:\...\shipping order.exe:Zone.Identifier, ASCII 8->58 dropped 84 Creates an undocumented autostart registry key 8->84 86 Creates multiple autostart registry keys 8->86 88 Adds a directory exclusion to Windows Defender 8->88 19 shipping order.exe 8->19         started        24 cmd.exe 1 8->24         started        26 cmd.exe 8->26         started        30 6 other processes 8->30 72 104.23.98.190, 443, 49730, 49741 CLOUDFLARENETUS United States 13->72 90 Hides threads from debuggers 13->90 92 Injects a PE file into a foreign processes 13->92 28 powershell.exe 13->28         started        94 Creates autostart registry keys with suspicious names 15->94 file6 signatures7 process8 dnsIp9 66 1.ispnano.dns-cloud.net 194.5.97.173, 10004, 49731, 49734 DANILENKODE Netherlands 19->66 50 C:\Program Files (x86)\...\dhcpmon.exe, PE32 19->50 dropped 52 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 19->52 dropped 54 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 19->54 dropped 82 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->82 32 conhost.exe 24->32         started        34 timeout.exe 1 24->34         started        36 conhost.exe 26->36         started        38 timeout.exe 26->38         started        40 conhost.exe 28->40         started        42 conhost.exe 30->42         started        44 conhost.exe 30->44         started        46 conhost.exe 30->46         started        48 3 other processes 30->48 file10 signatures11 process12

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        shipping order.exe35%VirustotalBrowse
        shipping order.exe30%ReversingLabsWin32.Trojan.Wacatac
        shipping order.exe100%Joe Sandbox ML

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe100%Joe Sandbox ML
        C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe100%Joe Sandbox ML
        C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe30%ReversingLabsWin32.Trojan.Wacatac
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe30%ReversingLabsWin32.Trojan.Wacatac

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        30.2.shipping order.exe.400000.0.unpack100%AviraHEUR/AGEN.1108376Download File

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        http://pesterbdd.com/images/Pester.pngt0%Avira URL Cloudsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png$60%Avira URL Cloudsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://pastebin.com40%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        1.ispnano.dns-cloud.net
        194.5.97.173
        truefalse
          unknown
          pastebin.com
          104.23.99.190
          truefalse
            high

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://pesterbdd.com/images/Pester.pngtpowershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/Pester/Pestertpowershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmpfalse
              high
              http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpfalse
                high
                https://github.com/Pester/Pester$6powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmpfalse
                  high
                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.605732034.000000000531E000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpfalse
                    high
                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpfalse
                      high
                      https://go.micropowershell.exe, 00000001.00000003.505791219.0000000005105000.00000004.00000001.sdmp, powershell.exe, 00000005.00000003.531194458.0000000005B92000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://pastebin.com/raw/W63zsRavshipping order.exe, 0000001D.00000002.624812497.000000000338A000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.605732034.000000000531E000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpfalse
                          high
                          https://contoso.com/powershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpfalse
                            high
                            https://contoso.com/Licensepowershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://pesterbdd.com/images/Pester.png$6powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://contoso.com/Iconpowershell.exe, 00000006.00000002.631313562.0000000005C84000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://pastebin.com4shipping order.exe, 00000000.00000002.629479307.0000000003550000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.532866722.000000000371A000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.623796584.000000000362A000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.624812497.000000000338A000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0.html$6powershell.exe, 00000003.00000002.606076102.000000000495E000.00000004.00000001.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameshipping order.exe, 00000000.00000002.611055849.0000000002EB1000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.601882305.0000000004751000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.600388750.0000000004821000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.600934151.00000000051E1000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.597635539.0000000004C21000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.484012193.00000000030D1000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.605222974.0000000002FE1000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.607170263.0000000002D41000.00000004.00000001.sdmp, shipping order.exe, 00000022.00000002.604939441.0000000002F71000.00000004.00000001.sdmpfalse
                                high
                                http://pastebin.comshipping order.exe, 00000000.00000002.629763939.0000000003563000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.535270665.0000000003783000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.624981836.0000000003693000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.625714191.00000000033F3000.00000004.00000001.sdmpfalse
                                  high
                                  https://pastebin.comshipping order.exe, 00000000.00000002.629479307.0000000003550000.00000004.00000001.sdmp, shipping order.exe, 0000000E.00000002.532866722.000000000371A000.00000004.00000001.sdmp, shipping order.exe, 0000001B.00000002.623796584.000000000362A000.00000004.00000001.sdmp, shipping order.exe, 0000001D.00000002.624812497.000000000338A000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.apache.org/licenses/LICENSE-2.0.htmltpowershell.exe, 00000001.00000002.605929285.000000000488D000.00000004.00000001.sdmpfalse
                                      high
                                      https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.603137277.0000000004D5E000.00000004.00000001.sdmpfalse
                                        high

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.23.99.190
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        194.5.97.173
                                        unknownNetherlands
                                        208476DANILENKODEfalse
                                        104.23.98.190
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        311.10.11.15
                                        unknownunknown
                                        unknownunknowntrue

                                        Private

                                        IP
                                        192.168.2.1

                                        General Information

                                        Joe Sandbox Version:31.0.0 Red Diamond
                                        Analysis ID:337538
                                        Start date:08.01.2021
                                        Start time:18:30:19
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 16m 55s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Sample file name:shipping order.exe
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:40
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.adwa.evad.winEXE@55/23@26/5
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 0% (good quality ratio 0%)
                                        • Quality average: 93.2%
                                        • Quality standard deviation: 8.7%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .exe
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                        • TCP Packets have been reduced to 100
                                        • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.64.90.137, 23.210.248.85, 51.11.168.160, 92.122.213.247, 92.122.213.194, 2.20.142.209, 2.20.142.210, 51.103.5.159, 20.54.26.129, 40.126.1.166, 40.126.1.130, 20.190.129.17, 20.190.129.160, 40.126.1.145, 40.126.1.142, 40.126.1.128, 20.190.129.130, 13.88.21.125, 40.88.32.150, 168.61.161.212, 52.155.217.156
                                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, www.tm.lg.prod.aadmsa.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, par02p.wns.notify.windows.com.akadns.net, skypedataprdcoleus15.cloudapp.net, emea1.notify.windows.com.akadns.net, login.live.com, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Report size getting too big, too many NtSetInformationFile calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        18:31:23AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run <Unknown> C:\Users\user\Desktop\shipping order.exe
                                        18:31:31AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run shipping order.exe C:\Users\user\Desktop\shipping order.exe
                                        18:31:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run <Unknown> C:\Users\user\Desktop\shipping order.exe
                                        18:31:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run shipping order.exe C:\Users\user\Desktop\shipping order.exe
                                        18:31:57AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe
                                        18:32:09API Interceptor456x Sleep call for process: shipping order.exe modified
                                        18:32:11AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run DHCP Monitor C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                        18:32:27AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                        18:32:35API Interceptor155x Sleep call for process: powershell.exe modified
                                        18:32:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                        18:32:47AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dhcpmon.exe

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        104.23.99.1907fYoHeaCBG.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        r0QRptqiCl.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        JDgYMW0LHW.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        kigAlmMyB1.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        5T4Ykc0VSK.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        afvhKak0Ir.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        1KITgJnGbI.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        DovV3LuJ6I.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        66f8F6WvC1.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        PxwWcmbMC5.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        XnAJZR4NcN.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        uqXsQvWMnL.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        I8r7e1pqac.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        VrR9J0FnSG.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        dEpoPWHmoI.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        zZp3oXclum.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        aTZQZVVriQ.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        U23peRXm5Z.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        eXP2pYucWu.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        L6UBlWyCpV.exeGet hashmaliciousBrowse
                                        • pastebin.com/raw/XMKKNkb0
                                        194.5.97.173shipping order#.exeGet hashmaliciousBrowse
                                          104.23.98.190b095b966805abb7df4ffddf183def880.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          E1Q0TjeN32.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          6YCl3ATKJw.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          Hjnb15Nuc3.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          JDgYMW0LHW.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          4av8Sn32by.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          5T4Ykc0VSK.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          afvhKak0Ir.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          T6OcyQsUsY.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          1KITgJnGbI.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          PxwWcmbMC5.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          XnAJZR4NcN.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          PbTwrajNMX.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          22NO7gVJ7r.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          rE7DwszvrX.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          VjPHSJkwr6.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          wf86K0dpOP.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          VrR9J0FnSG.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          6C1MYmrVl1.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0
                                          aTZQZVVriQ.exeGet hashmaliciousBrowse
                                          • pastebin.com/raw/XMKKNkb0

                                          Domains

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          1.ispnano.dns-cloud.netshipping order#.exeGet hashmaliciousBrowse
                                          • 194.5.97.173
                                          pastebin.comshipping order#.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          0IO1Or2045.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          OVl2ydWZDbGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          PO20002106.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          eTrader-0.1.0.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          eTrader-0.1.0.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          Ema.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          Order_1101201918_AUTECH.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          TOP URGENT RFQ 2021 Anson Yang.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          sample details.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          zrr4Nw19.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          TF5wEGc1Fp.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          image002933894HF8474H038RHF7.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          IMG-PO-SCAN-DOCUMENTS-00HDU12.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          ZdCDLe85.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          IMAGE-SCAN-DOCUMENTS-002D.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          NEW ORDER.pdf.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          KnXebI2hpX.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          httpscdndiscordappcomattachments785319022966997035791667564027052052aGBWK3jv8vMhTU3.exeGet hashmaliciousBrowse
                                          • 104.23.99.190
                                          sz.exeGet hashmaliciousBrowse
                                          • 104.23.99.190

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          DANILENKODEshipping order#.exeGet hashmaliciousBrowse
                                          • 194.5.97.173
                                          BL,IN&PL.exeGet hashmaliciousBrowse
                                          • 194.5.97.206
                                          New PO.exeGet hashmaliciousBrowse
                                          • 194.5.98.32
                                          Order Inquiry.exeGet hashmaliciousBrowse
                                          • 194.5.97.235
                                          IMG 01-06-2021 93899283.exeGet hashmaliciousBrowse
                                          • 194.5.97.177
                                          SWIFT345343445pdf.exeGet hashmaliciousBrowse
                                          • 194.5.97.164
                                          DHL1.exeGet hashmaliciousBrowse
                                          • 194.5.98.145
                                          Original BL_pdf.exeGet hashmaliciousBrowse
                                          • 194.5.97.107
                                          AWB & CI_pdf.exeGet hashmaliciousBrowse
                                          • 194.5.97.107
                                          File.exeGet hashmaliciousBrowse
                                          • 194.5.98.108
                                          New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                          • 194.5.98.215
                                          Shiping Doc BL.exeGet hashmaliciousBrowse
                                          • 194.5.98.157
                                          Shiping Doc BL.exeGet hashmaliciousBrowse
                                          • 194.5.98.157
                                          Shiping Doc BL.exeGet hashmaliciousBrowse
                                          • 194.5.98.157
                                          Shiping Doc BL.exeGet hashmaliciousBrowse
                                          • 194.5.98.157
                                          Shiping Doc BL.exeGet hashmaliciousBrowse
                                          • 194.5.98.157
                                          Shiping Doc BL.exeGet hashmaliciousBrowse
                                          • 194.5.98.157
                                          INV_2021354783263530001.exeGet hashmaliciousBrowse
                                          • 194.5.98.211
                                          SWB copy.exeGet hashmaliciousBrowse
                                          • 194.5.98.108
                                          DHL FI.exeGet hashmaliciousBrowse
                                          • 194.5.98.145
                                          CLOUDFLARENETUSshipping order#.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          0939489392303224233.exeGet hashmaliciousBrowse
                                          • 162.159.128.233
                                          KeyMaker.exeGet hashmaliciousBrowse
                                          • 1.0.0.0
                                          b12d7feb3507461a.exeGet hashmaliciousBrowse
                                          • 162.159.138.232
                                          ARCH_2021.docGet hashmaliciousBrowse
                                          • 172.67.141.14
                                          SecuriteInfo.com.Trojan.DownLoader36.32796.17922.exeGet hashmaliciousBrowse
                                          • 162.159.137.232
                                          0IO1Or2045.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          y46XVvLaVc.exeGet hashmaliciousBrowse
                                          • 172.67.166.210
                                          FTH2004-005.exeGet hashmaliciousBrowse
                                          • 23.227.38.74
                                          inv.exeGet hashmaliciousBrowse
                                          • 104.27.152.121
                                          promotion.exeGet hashmaliciousBrowse
                                          • 104.27.201.87
                                          ul9kpUwYel.xlsGet hashmaliciousBrowse
                                          • 104.22.1.232
                                          F6D24k8j9o.exeGet hashmaliciousBrowse
                                          • 104.28.5.151
                                          36.exeGet hashmaliciousBrowse
                                          • 104.28.8.109
                                          IKWSLxGlrQ.exeGet hashmaliciousBrowse
                                          • 172.67.188.154
                                          https://bit.ly/35cYpiTGet hashmaliciousBrowse
                                          • 104.16.18.94
                                          https://new-fax-messages.mydopweb.com/Get hashmaliciousBrowse
                                          • 104.16.18.94
                                          https://www.food4rhino.com/app/humanGet hashmaliciousBrowse
                                          • 104.16.18.94
                                          OKU-010920 SCQ-220920.docGet hashmaliciousBrowse
                                          • 104.24.113.40
                                          https://www.food4rhino.com/app/elefrontGet hashmaliciousBrowse
                                          • 104.16.18.94
                                          CLOUDFLARENETUSshipping order#.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          0939489392303224233.exeGet hashmaliciousBrowse
                                          • 162.159.128.233
                                          KeyMaker.exeGet hashmaliciousBrowse
                                          • 1.0.0.0
                                          b12d7feb3507461a.exeGet hashmaliciousBrowse
                                          • 162.159.138.232
                                          ARCH_2021.docGet hashmaliciousBrowse
                                          • 172.67.141.14
                                          SecuriteInfo.com.Trojan.DownLoader36.32796.17922.exeGet hashmaliciousBrowse
                                          • 162.159.137.232
                                          0IO1Or2045.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          y46XVvLaVc.exeGet hashmaliciousBrowse
                                          • 172.67.166.210
                                          FTH2004-005.exeGet hashmaliciousBrowse
                                          • 23.227.38.74
                                          inv.exeGet hashmaliciousBrowse
                                          • 104.27.152.121
                                          promotion.exeGet hashmaliciousBrowse
                                          • 104.27.201.87
                                          ul9kpUwYel.xlsGet hashmaliciousBrowse
                                          • 104.22.1.232
                                          F6D24k8j9o.exeGet hashmaliciousBrowse
                                          • 104.28.5.151
                                          36.exeGet hashmaliciousBrowse
                                          • 104.28.8.109
                                          IKWSLxGlrQ.exeGet hashmaliciousBrowse
                                          • 172.67.188.154
                                          https://bit.ly/35cYpiTGet hashmaliciousBrowse
                                          • 104.16.18.94
                                          https://new-fax-messages.mydopweb.com/Get hashmaliciousBrowse
                                          • 104.16.18.94
                                          https://www.food4rhino.com/app/humanGet hashmaliciousBrowse
                                          • 104.16.18.94
                                          OKU-010920 SCQ-220920.docGet hashmaliciousBrowse
                                          • 104.24.113.40
                                          https://www.food4rhino.com/app/elefrontGet hashmaliciousBrowse
                                          • 104.16.18.94

                                          JA3 Fingerprints

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          54328bd36c14bd82ddaa0c04b25ed9adshipping order#.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          F6D24k8j9o.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          umOXxQ9PFS.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          IKWSLxGlrQ.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          Softerra Adaxes 2011.3.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          DSj7ak0N6I.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          3AD78RVleO.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          rFUaUAKfPi.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          QWP-0716.xls.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          invoice-ID3626307348012.vbsGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          xPcTV1mh3w.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          SecuriteInfo.com.Trojan.GenericKD.36004001.8844.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          Manager[1].exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          PO20002106.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          Payment Documents.xlsGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          QPI-01458.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          LITmNphcCA.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          HSBC Payment Advice - HSBC67628473234[20201412].exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          Ema.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190
                                          Setup_6953.exeGet hashmaliciousBrowse
                                          • 104.23.98.190
                                          • 104.23.99.190

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                          Process:C:\Users\user\Desktop\shipping order.exe
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):2814976
                                          Entropy (8bit):3.789835376583671
                                          Encrypted:false
                                          SSDEEP:24576:H+x252KxvT7AGiQo6wvooXWR6p7fsqMPDTl2LRVa4IdO3Y9RpQ7aw7L9gLWg4cTg:uce6kaPDToi4IdWY67awV
                                          MD5:B87925C7EB04ED03B7D1B9A5A39358D8
                                          SHA1:CFF199D7A3B2ECB1D5A6C2BA48DE92901789CFDA
                                          SHA-256:8DAA3B16B15DD52FFB99EB0644B52712D889FE9528F8633DD16B4B405B017130
                                          SHA-512:0E9ACF9FDE99FC48DDA2C878474D53716F4D574B2E488B4A80B96A9692F97A620EFE9E14C7E1AB5C74C85808D2D38EF465CB489E210D0FE92DC1A3E6B35CF128
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: ReversingLabs, Detection: 30%
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."._.................d(..........(.. ....(...@.. .......................`+......_)...@...................................(.W.....(.P............h(.@....@+...................................................... ............... ..H............text....b(.. ...d(................. ..`.rsrc...P.....(......f(.............@..@.reloc.......@+.......*.............@..B..................(.....H.............'.....|....................................................*.r...p.....r...p.....r...p.....s.........s}........*6.~....o....&**....(....*~~....:....(....s%........~....*. ....*.....90...(....9........r.!p....((...()...*........(*...*....*2rZ.!p.(....*2r..!p.(....*2r..!p.(....*2r.!p.(....*2r..!p.(....*2r..!p.(....*2r@.!p.(....*2rj.!p.(....*2r..!p.(....*2r..!p.(....*2r.!p.(....*2r..!p.(....*2r2.!p.(....*2rj.!p.(....*2r..!p.(....*2r..!p.(....*2r..!p.(....*2r,.!p
                                          C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier
                                          Process:C:\Users\user\Desktop\shipping order.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:modified
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:ggPYV:rPYV
                                          MD5:187F488E27DB4AF347237FE461A079AD
                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                          Malicious:true
                                          Preview: [ZoneTransfer]....ZoneId=0
                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WERE82.tmp.WERInternalMetadata.xml
                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                          File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):8426
                                          Entropy (8bit):3.6922006885436494
                                          Encrypted:false
                                          SSDEEP:192:Rrl7r3GLNikr6OV6YI3SUr9jgmfZDS1Cpr+89b+nJsfcqm:RrlsNi46i6YISUr9jgmfdS6+nifg
                                          MD5:8EC773920127CC70F684748F39D8DAAD
                                          SHA1:CD5FD0A9A8ABE65ED06188888F64CE791B024680
                                          SHA-256:5A6DDEDFC55668F4A559468FAE73D73FD3D5ADCE762DBA4E8B95111345164B81
                                          SHA-512:E1F1855E0DAB014B73C3258C5CDA6B6F5301CBC659D63EE45DF17CB68B1AB970EBCAC9F212166ECC2C16DA020A2689CAF8CD7264CF9741EAA20430A8F079E8E2
                                          Malicious:false
                                          Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.3.1.6.<./.P.i.d.>.......
                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE9A.tmp.dmp
                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                          File Type:Mini DuMP crash report, 15 streams, Sat Jan 9 02:33:24 2021, 0x1205a4 type
                                          Category:dropped
                                          Size (bytes):338103
                                          Entropy (8bit):3.7458438738028703
                                          Encrypted:false
                                          SSDEEP:3072:9PG70bjd+pwlutLhDt9gIOgF51/kFyn90WcUCgUjTbDe9ogzalRXbUSTgg0:I0kpLB9RpDyo4TjrDgYRXbur
                                          MD5:2EC60CA587726F042C3CD401E0EF5692
                                          SHA1:374DE035094A361FC7B99378A83EC2C98B6C06C5
                                          SHA-256:F64A3E5E34AD3C009B0834F8446BE1B17F0721457320F65FBBD74800BD805A24
                                          SHA-512:C15532FDEF826F31925000128DFFD33B8791A510BCD55E6E6F5B4688223EFF1CE1958D5255208DECFBCB579D7E480CC75AB4D9A57B62FBF099FBC46F5A16A8F8
                                          Malicious:false
                                          Preview: MDMP....... .........._...................U...........B.......1......GenuineIntelW...........T...........q.._.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):11132
                                          Entropy (8bit):4.965005105667347
                                          Encrypted:false
                                          SSDEEP:192:cdcU6Clib41xoe5oVsm5emdVVFn3eGOVpN6K3bkkjo59gkjDt4iWN3yBGHh9smc/:cib4kBVoGIpN6KQkj2Wkjh4iUxQedNYH
                                          MD5:C6B0EDFC1B773A7775BEAE3A2A814653
                                          SHA1:7A09CD0BFF6B2BC665A2ECAC3144D65ABE89557A
                                          SHA-256:E576F7164C30F8660E7AD2BF38D312E25812A70481BBB7F2172A3C490AADFB2B
                                          SHA-512:FE668205C21F0C642DEB54F8F49AD9F8E356A15791C4D9357B7EEC70D11FA0DDB45648600B75887B800021494922E662F0655EC12E5F55C1788DC5F9459B0241
                                          Malicious:false
                                          Preview: PSMODULECACHE......w.e...a...C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\PackageManagement.psd1........Set-PackageSource........Unregister-PackageSource........Get-PackageSource........Install-Package........Save-Package........Get-Package........Find-Package........Install-PackageProvider........Import-PackageProvider........Get-PackageProvider........Register-PackageSource........Uninstall-Package........Find-PackageProvider........D..8.......C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Microsoft.PowerShell.Operation.Validation.psd1........Get-OperationValidation........Invoke-OperationValidation........PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command..
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ba2ypcd4.fal.ps1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dgie3wtq.dtl.psm1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_f13zkzre.whv.psm1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gz3jep32.ccp.psm1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jtqpnezb.p40.psm1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sdzbntk1.vuf.ps1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tiyw5ytt.diz.ps1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ydljvnmn.obz.ps1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Preview: 1
                                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                          Process:C:\Users\user\Desktop\shipping order.exe
                                          File Type:ISO-8859 text, with no line terminators
                                          Category:dropped
                                          Size (bytes):8
                                          Entropy (8bit):3.0
                                          Encrypted:false
                                          SSDEEP:3:ljRP:X
                                          MD5:96E6C1FC9F7B152A7AB7EAFEE82C876D
                                          SHA1:674DBA932D7804065B1391A4D9BD7B6F4D60C1C8
                                          SHA-256:E4C81288F17ED0B30D27269F9AA7EC6092DF62FEBE87398176B6BF151E23C8FD
                                          SHA-512:0EBAF091488C3478F50D94B33CE69A6D82C104FB874257754AB29CB8D0D2417EE57D6C3D984BA3A0D2E8B845F4CBCD59C243F3770ADF76E485101983DFBA355F
                                          Malicious:true
                                          Preview: .Rv.F..H
                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe
                                          Process:C:\Users\user\Desktop\shipping order.exe
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):2814976
                                          Entropy (8bit):3.789835376583671
                                          Encrypted:false
                                          SSDEEP:24576:H+x252KxvT7AGiQo6wvooXWR6p7fsqMPDTl2LRVa4IdO3Y9RpQ7aw7L9gLWg4cTg:uce6kaPDToi4IdWY67awV
                                          MD5:B87925C7EB04ED03B7D1B9A5A39358D8
                                          SHA1:CFF199D7A3B2ECB1D5A6C2BA48DE92901789CFDA
                                          SHA-256:8DAA3B16B15DD52FFB99EB0644B52712D889FE9528F8633DD16B4B405B017130
                                          SHA-512:0E9ACF9FDE99FC48DDA2C878474D53716F4D574B2E488B4A80B96A9692F97A620EFE9E14C7E1AB5C74C85808D2D38EF465CB489E210D0FE92DC1A3E6B35CF128
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: ReversingLabs, Detection: 30%
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."._.................d(..........(.. ....(...@.. .......................`+......_)...@...................................(.W.....(.P............h(.@....@+...................................................... ............... ..H............text....b(.. ...d(................. ..`.rsrc...P.....(......f(.............@..@.reloc.......@+.......*.............@..B..................(.....H.............'.....|....................................................*.r...p.....r...p.....r...p.....s.........s}........*6.~....o....&**....(....*~~....:....(....s%........~....*. ....*.....90...(....9........r.!p....((...()...*........(*...*....*2rZ.!p.(....*2r..!p.(....*2r..!p.(....*2r.!p.(....*2r..!p.(....*2r..!p.(....*2r@.!p.(....*2rj.!p.(....*2r..!p.(....*2r..!p.(....*2r.!p.(....*2r..!p.(....*2r2.!p.(....*2rj.!p.(....*2r..!p.(....*2r..!p.(....*2r..!p.(....*2r,.!p
                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe:Zone.Identifier
                                          Process:C:\Users\user\Desktop\shipping order.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:modified
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:ggPYV:rPYV
                                          MD5:187F488E27DB4AF347237FE461A079AD
                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                          Malicious:true
                                          Preview: [ZoneTransfer]....ZoneId=0
                                          C:\Users\user\Documents\20210108\PowerShell_transcript.579569.7jdhcRPS.20210108183127.txt
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):856
                                          Entropy (8bit):5.2862634087649925
                                          Encrypted:false
                                          SSDEEP:24:BxSAvDvBBMQG+x2DOXUWeSuVbrWWHjeTKKjX4CIym1ZJXTuVbj:BZ7v/dZoO+SmbCWqDYB1Z1mbj
                                          MD5:60249CEB6B2D32ED65B2A4C6974C0014
                                          SHA1:92F686A6F8321E10ADE8C64E7B64513F6AA4C4A8
                                          SHA-256:0807E171D8C560105B33F3C3A460186574B50A0CA80C9E0C0C244DCF0035E154
                                          SHA-512:EF91EAA398A8B6DBDABF2D9C3B2DA0A94CB6183E29995568C2CA4CE4084F43EB709D391B656BCC5E765434AA4B97A82574E9C92A54254F339F55FE1E5B9B0CD2
                                          Malicious:false
                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210108183203..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 579569 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\shipping order.exe -Force..Process ID: 4600..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210108183203..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\shipping order.exe -Force..
                                          C:\Users\user\Documents\20210108\PowerShell_transcript.579569.BT05d3d0.20210108183125.txt
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):963
                                          Entropy (8bit):5.3050186988842345
                                          Encrypted:false
                                          SSDEEP:24:BxSAQDvBBMQG+x2DOXUWeSuvuVM5rWhHjeTKKjX4CIym1ZJXTuvuVM5j:BZ8v/dZoO+SsuaChqDYB1Z1suaj
                                          MD5:7B01E2AC36A3A397BBC6AF73914CB3FF
                                          SHA1:16E2AAE1940290466BEBA7E3D441D6B4BB8B532A
                                          SHA-256:23AFD81F7ED132506BA8BD66798D1D2467BE4F9E4409991565ADB21520F41B98
                                          SHA-512:803109B0B6BB9A58A5B20797BEAFCB5AA2214818866270D2078B4ADE9B6B69624BFD569E4FB3B120DC68E0F57D047B1CAE1311B7E6BB4C72A35AC20A515D937E
                                          Malicious:false
                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210108183202..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 579569 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe -Force..Process ID: 768..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210108183203..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe -Force..
                                          C:\Users\user\Documents\20210108\PowerShell_transcript.579569.c+4r7aH8.20210108183126.txt
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):964
                                          Entropy (8bit):5.306681687338691
                                          Encrypted:false
                                          SSDEEP:24:BxSA9DvBBMQG+x2DOXUWeSuvuVM5rWFHjeTKKjX4CIym1ZJXYuvuVM5j:BZFv/dZoO+SsuaCFqDYB1ZOsuaj
                                          MD5:300C91800B2E2CB773080AEBB3B6B874
                                          SHA1:CE1346830CB70E5097D64D61FB625903C3022CE8
                                          SHA-256:5E84C5E2696DF2125EFD5D84A8986CF89032694300A6C373E10DC39CE176931D
                                          SHA-512:EE5C159307E4B91AFD3E85A61D79F20030523AF3F80328E10D5D6D8F89F6F2854F5E7B3604FD98B57856A5EC372989445963D251CD9F33614E8617532FE6632F
                                          Malicious:false
                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210108183205..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 579569 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe -Force..Process ID: 4724..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210108183208..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe -Force..
                                          C:\Users\user\Documents\20210108\PowerShell_transcript.579569.hrKQHeuP.20210108183125.txt
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):964
                                          Entropy (8bit):5.298122737331953
                                          Encrypted:false
                                          SSDEEP:24:BxSAvDvBBMQG+x2DOXUWeSuvuVM5rWbHjeTKKjX4CIym1ZJXzuvuVM5j:BZ7v/dZoO+SsuaCbqDYB1ZRsuaj
                                          MD5:8749A289EB6E272172CDEE32BEA16BE8
                                          SHA1:B3D5C116852223D6355DED220CC0CC601B2364E7
                                          SHA-256:4853F9119CB3554FAAA18B48116A808F2921E36E85501A49EC74527CD44990AA
                                          SHA-512:D8C7FC594F24A631E1BADFDAFDB57BB6C431BC48B62998B5A226BDC7CE57A29061792A9F4E5DDC2389BE37AB1B507DA678FE4B31B34614F471BC2B802BB7E21B
                                          Malicious:false
                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210108183157..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 579569 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe -Force..Process ID: 1000..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210108183157..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe -Force..

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):3.789835376583671
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          • DOS Executable Generic (2002/1) 0.01%
                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                          File name:shipping order.exe
                                          File size:2814976
                                          MD5:b87925c7eb04ed03b7d1b9a5a39358d8
                                          SHA1:cff199d7a3b2ecb1d5a6c2ba48de92901789cfda
                                          SHA256:8daa3b16b15dd52ffb99eb0644b52712d889fe9528f8633dd16b4b405b017130
                                          SHA512:0e9acf9fde99fc48dda2c878474d53716f4d574b2e488b4a80b96a9692f97a620efe9e14c7e1ab5c74c85808d2d38ef465cb489e210d0fe92dc1a3e6b35cf128
                                          SSDEEP:24576:H+x252KxvT7AGiQo6wvooXWR6p7fsqMPDTl2LRVa4IdO3Y9RpQ7aw7L9gLWg4cTg:uce6kaPDToi4IdWY67awV
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."._.................d(...........(.. ....(...@.. .......................`+......_)...@................................

                                          File Icon

                                          Icon Hash:07d8d8d4d4d85026

                                          Static PE Info

                                          General

                                          Entrypoint:0x6882de
                                          Entrypoint Section:.text
                                          Digitally signed:true
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x5FF822B7 [Fri Jan 8 09:15:35 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Authenticode Signature

                                          Signature Valid:
                                          Signature Issuer:
                                          Signature Validation Error:
                                          Error Number:
                                          Not Before, Not After
                                            Subject Chain
                                              Version:
                                              Thumbprint MD5:
                                              Thumbprint SHA-1:
                                              Thumbprint SHA-256:
                                              Serial:

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2882840x57.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x28a0000x28a50.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x2868000x1540.text
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b40000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x2862e40x286400unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0x28a0000x28a500x28c00False0.0466233703988Macintosh MFS data (locked) created: Mon Apr 24 18:35:32 2017, last backup: Mon May 29 23:14:11 1995, block size: 2110829513, number of blocks: 17063, volume name: \246\3302.97289655472IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x2b40000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x28a2680xc35PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                              RT_ICON0x28aea00x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 4280119364, next used block 4280119364
                                              RT_ICON0x29b6c80x94a8data
                                              RT_ICON0x2a4b700x5488data
                                              RT_ICON0x2a9ff80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0
                                              RT_ICON0x2ae2200x25a8data
                                              RT_ICON0x2b07c80x10a8data
                                              RT_ICON0x2b18700x988data
                                              RT_ICON0x2b21f80x468GLS_BINARY_LSB_FIRST
                                              RT_GROUP_ICON0x2b26600x84data
                                              RT_VERSION0x2b26e40x36cdataEnglishUnited States

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              LegalCopyright IObit. All rights reserved.
                                              FileVersion13.0.0.49
                                              CompanyNameIObit
                                              LegalTrademarksIObit
                                              CommentsAdvanced SystemCare Auto Sweep
                                              ProductNameAdvanced SystemCare
                                              ProductVersion13.0.0.49
                                              FileDescriptionAdvanced SystemCare Auto Sweep
                                              Guid60b42ce5-df88-4b71-bf45-a33744fcf42a
                                              Translation0x0000 0x04e4

                                              Possible Origin

                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States

                                              Network Behavior

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 8, 2021 18:31:24.376733065 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.416979074 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.417165041 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.461075068 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.501216888 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.504751921 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.504825115 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.504842997 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.504998922 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.511009932 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.551047087 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.551167011 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.591161966 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.618511915 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:31:24.658757925 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.666969061 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.667009115 CET44349710104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:31:24.667113066 CET49710443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:18.068780899 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.109169960 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.109307051 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.348174095 CET4973110004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:18.350944996 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.391020060 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.393731117 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.393800020 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.393842936 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.393867970 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.397357941 CET1000449731194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:18.398782969 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.438940048 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.442034006 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.501873016 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.546454906 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:18.586724043 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.596575022 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.596632004 CET44349730104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:18.596720934 CET49730443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:19.001941919 CET4973110004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:19.051101923 CET1000449731194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:19.689558983 CET4973110004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:19.739985943 CET1000449731194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:22.601443052 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.641594887 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.641721010 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.666995049 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.707395077 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.711358070 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.711397886 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.711416960 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.711523056 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.717020035 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.757294893 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.757844925 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.799159050 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.833534002 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:22.873955965 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.884177923 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.884222031 CET44349733104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:22.884385109 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:28.804842949 CET4973410004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:28.854245901 CET1000449734194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:29.502758980 CET4973410004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:29.551991940 CET1000449734194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:30.096587896 CET4973410004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:30.148751020 CET1000449734194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:36.389797926 CET4973510004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:36.439270973 CET1000449735194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:36.940993071 CET4973510004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:36.990786076 CET1000449735194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:37.503479958 CET4973510004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:37.553141117 CET1000449735194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:39.184977055 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:39.225265980 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.225397110 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:39.228811979 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:39.269016027 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.272711992 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.272732019 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.272748947 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.272902012 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:39.274951935 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:39.314965010 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.315071106 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.324415922 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:39.364463091 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.374560118 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.374582052 CET44349736104.23.99.190192.168.2.5
                                              Jan 8, 2021 18:32:39.374672890 CET49736443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:45.552649975 CET4973910004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:45.601923943 CET1000449739194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:46.048881054 CET49733443192.168.2.5104.23.99.190
                                              Jan 8, 2021 18:32:46.191664934 CET4973910004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:46.240972042 CET1000449739194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:46.801114082 CET4973910004192.168.2.5194.5.97.173
                                              Jan 8, 2021 18:32:46.850738049 CET1000449739194.5.97.173192.168.2.5
                                              Jan 8, 2021 18:32:49.431197882 CET49741443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:49.471458912 CET44349741104.23.98.190192.168.2.5
                                              Jan 8, 2021 18:32:49.471576929 CET49741443192.168.2.5104.23.98.190
                                              Jan 8, 2021 18:32:49.474611998 CET49741443192.168.2.5104.23.98.190

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 8, 2021 18:31:06.226120949 CET5479553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:06.279073000 CET53547958.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:24.266156912 CET4955753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:24.322529078 CET53495578.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:27.427134037 CET6173353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:27.478928089 CET53617338.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:31.195940018 CET6544753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:31.252470970 CET53654478.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:31.336635113 CET5244153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:31.387371063 CET53524418.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:32.702754021 CET6217653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:32.751205921 CET53621768.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:34.036644936 CET5959653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:34.084470987 CET53595968.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:35.387299061 CET6529653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:35.438033104 CET53652968.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:36.773515940 CET6318353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:36.821496964 CET53631838.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:37.973342896 CET6015153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:38.021277905 CET53601518.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:38.271847010 CET5696953192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:38.319643021 CET53569698.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:39.546310902 CET5516153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:39.605269909 CET53551618.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:40.817363024 CET5475753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:40.865215063 CET53547578.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:42.007613897 CET4999253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:42.066764116 CET53499928.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:45.160653114 CET6007553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:45.221355915 CET53600758.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:55.171797037 CET5501653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:55.228377104 CET53550168.8.8.8192.168.2.5
                                              Jan 8, 2021 18:31:56.668503046 CET6434553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:31:56.725179911 CET53643458.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:17.367624998 CET5712853192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:17.432390928 CET53571288.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:17.951802015 CET5479153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:18.008084059 CET53547918.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:19.266114950 CET5046353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:19.341434002 CET53504638.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:22.457204103 CET5039453192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:22.515639067 CET53503948.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:28.671607018 CET5853053192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:28.722496986 CET53585308.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:36.312988997 CET5381353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:36.363810062 CET53538138.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:39.118150949 CET6373253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:39.174691916 CET53637328.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:42.164417982 CET5734453192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:42.225449085 CET53573448.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:44.022420883 CET5445053192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:44.070389986 CET53544508.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:45.399282932 CET5926153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:45.450463057 CET53592618.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:45.767371893 CET5715153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:45.815238953 CET53571518.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:49.339917898 CET5941353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:49.396167994 CET53594138.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:52.339349985 CET6051653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:52.387439013 CET53605168.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:54.668682098 CET5164953192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:54.725019932 CET53516498.8.8.8192.168.2.5
                                              Jan 8, 2021 18:32:58.219737053 CET6508653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:32:58.277734995 CET53650868.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:01.507724047 CET5643253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:01.564433098 CET53564328.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:01.947154045 CET5292953192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:01.995008945 CET53529298.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:02.171906948 CET6431753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:02.219821930 CET53643178.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:03.881963015 CET6100453192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:03.949186087 CET53610048.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:07.594350100 CET5689553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:07.642417908 CET53568958.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:07.713891029 CET6237253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:07.730717897 CET6151553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:07.762573004 CET53623728.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:07.778650999 CET53615158.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:14.328829050 CET5667553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:14.387923002 CET53566758.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:20.884196043 CET5717253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:20.932195902 CET53571728.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:25.382311106 CET5526753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:25.438584089 CET53552678.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:27.625704050 CET5096953192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:27.682338953 CET53509698.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:33.561655998 CET6436253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:33.609699965 CET53643628.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:39.035249949 CET5476653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:39.089112997 CET53547668.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:42.029217958 CET6144653192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:42.077615976 CET53614468.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:42.281184912 CET5751553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:42.329241037 CET53575158.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:43.282241106 CET5819953192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:43.338522911 CET53581998.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:44.485451937 CET6522153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:44.535326004 CET53652218.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:46.463371992 CET6157353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:46.525743961 CET53615738.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:49.878412962 CET5656253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:49.934824944 CET53565628.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:49.957849979 CET5359153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:50.008671045 CET53535918.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:50.830368996 CET5968853192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:50.917220116 CET53596888.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:52.495915890 CET5603253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:52.531183958 CET6115053192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:52.555049896 CET53560328.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:52.579680920 CET53611508.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:53.037260056 CET6345853192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:53.096657991 CET53634588.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:53.483895063 CET5042253192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:53.542552948 CET53504228.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:54.231245041 CET5324753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:54.292819023 CET53532478.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:55.226639986 CET5854453192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:55.253365040 CET5381453192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:55.274454117 CET53585448.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:55.312272072 CET53538148.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:56.329108000 CET5130553192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:56.380157948 CET53513058.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:57.046292067 CET5367053192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:57.121478081 CET53536708.8.8.8192.168.2.5
                                              Jan 8, 2021 18:33:57.493902922 CET5516053192.168.2.58.8.8.8
                                              Jan 8, 2021 18:33:57.550358057 CET53551608.8.8.8192.168.2.5
                                              Jan 8, 2021 18:34:00.625790119 CET6141453192.168.2.58.8.8.8
                                              Jan 8, 2021 18:34:00.684886932 CET53614148.8.8.8192.168.2.5
                                              Jan 8, 2021 18:34:05.877055883 CET6384753192.168.2.58.8.8.8
                                              Jan 8, 2021 18:34:05.938656092 CET53638478.8.8.8192.168.2.5
                                              Jan 8, 2021 18:34:11.127619982 CET6152353192.168.2.58.8.8.8
                                              Jan 8, 2021 18:34:11.183722019 CET53615238.8.8.8192.168.2.5
                                              Jan 8, 2021 18:34:16.377371073 CET5055153192.168.2.58.8.8.8
                                              Jan 8, 2021 18:34:16.439781904 CET53505518.8.8.8192.168.2.5

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Jan 8, 2021 18:31:24.266156912 CET192.168.2.58.8.8.80xb5d9Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:17.367624998 CET192.168.2.58.8.8.80x9fbcStandard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:17.951802015 CET192.168.2.58.8.8.80x9d37Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:22.457204103 CET192.168.2.58.8.8.80xc0f5Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:28.671607018 CET192.168.2.58.8.8.80x5b9dStandard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:36.312988997 CET192.168.2.58.8.8.80x3f70Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:39.118150949 CET192.168.2.58.8.8.80x6eb2Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:45.399282932 CET192.168.2.58.8.8.80xc571Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:49.339917898 CET192.168.2.58.8.8.80x4a4eStandard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:54.668682098 CET192.168.2.58.8.8.80xef44Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:01.507724047 CET192.168.2.58.8.8.80x9d5Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:07.594350100 CET192.168.2.58.8.8.80xdc65Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:14.328829050 CET192.168.2.58.8.8.80x9283Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:20.884196043 CET192.168.2.58.8.8.80xa98eStandard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:25.382311106 CET192.168.2.58.8.8.80x46f8Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:27.625704050 CET192.168.2.58.8.8.80xb960Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:33.561655998 CET192.168.2.58.8.8.80x69d5Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:39.035249949 CET192.168.2.58.8.8.80xe8eStandard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:43.282241106 CET192.168.2.58.8.8.80xcf54Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:44.485451937 CET192.168.2.58.8.8.80x7d4Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:49.957849979 CET192.168.2.58.8.8.80xbcc0Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:55.253365040 CET192.168.2.58.8.8.80x43ebStandard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:00.625790119 CET192.168.2.58.8.8.80x3792Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:05.877055883 CET192.168.2.58.8.8.80xc60fStandard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:11.127619982 CET192.168.2.58.8.8.80x2679Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:16.377371073 CET192.168.2.58.8.8.80x194Standard query (0)1.ispnano.dns-cloud.netA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Jan 8, 2021 18:31:24.322529078 CET8.8.8.8192.168.2.50xb5d9No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:31:24.322529078 CET8.8.8.8192.168.2.50xb5d9No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:17.432390928 CET8.8.8.8192.168.2.50x9fbcNo error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:18.008084059 CET8.8.8.8192.168.2.50x9d37No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:18.008084059 CET8.8.8.8192.168.2.50x9d37No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:22.515639067 CET8.8.8.8192.168.2.50xc0f5No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:22.515639067 CET8.8.8.8192.168.2.50xc0f5No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:28.722496986 CET8.8.8.8192.168.2.50x5b9dNo error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:36.363810062 CET8.8.8.8192.168.2.50x3f70No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:39.174691916 CET8.8.8.8192.168.2.50x6eb2No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:39.174691916 CET8.8.8.8192.168.2.50x6eb2No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:42.225449085 CET8.8.8.8192.168.2.50x137No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                              Jan 8, 2021 18:32:45.450463057 CET8.8.8.8192.168.2.50xc571No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:49.396167994 CET8.8.8.8192.168.2.50x4a4eNo error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:49.396167994 CET8.8.8.8192.168.2.50x4a4eNo error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:32:54.725019932 CET8.8.8.8192.168.2.50xef44No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:01.564433098 CET8.8.8.8192.168.2.50x9d5No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:07.642417908 CET8.8.8.8192.168.2.50xdc65No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:14.387923002 CET8.8.8.8192.168.2.50x9283No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:20.932195902 CET8.8.8.8192.168.2.50xa98eNo error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:25.438584089 CET8.8.8.8192.168.2.50x46f8No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:25.438584089 CET8.8.8.8192.168.2.50x46f8No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:27.682338953 CET8.8.8.8192.168.2.50xb960No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:33.609699965 CET8.8.8.8192.168.2.50x69d5No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:39.089112997 CET8.8.8.8192.168.2.50xe8eNo error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:43.338522911 CET8.8.8.8192.168.2.50xcf54No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:43.338522911 CET8.8.8.8192.168.2.50xcf54No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:44.535326004 CET8.8.8.8192.168.2.50x7d4No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:50.008671045 CET8.8.8.8192.168.2.50xbcc0No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:33:55.312272072 CET8.8.8.8192.168.2.50x43ebNo error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:00.684886932 CET8.8.8.8192.168.2.50x3792No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:05.938656092 CET8.8.8.8192.168.2.50xc60fNo error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:11.183722019 CET8.8.8.8192.168.2.50x2679No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)
                                              Jan 8, 2021 18:34:16.439781904 CET8.8.8.8192.168.2.50x194No error (0)1.ispnano.dns-cloud.net194.5.97.173A (IP address)IN (0x0001)

                                              HTTPS Packets

                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                              Jan 8, 2021 18:31:24.504842997 CET104.23.99.190443192.168.2.549710CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 8, 2021 18:32:18.393842936 CET104.23.98.190443192.168.2.549730CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 8, 2021 18:32:22.711416960 CET104.23.99.190443192.168.2.549733CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 8, 2021 18:32:39.272748947 CET104.23.99.190443192.168.2.549736CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 8, 2021 18:32:49.520049095 CET104.23.98.190443192.168.2.549741CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 8, 2021 18:33:26.442956924 CET104.23.98.190443192.168.2.549759CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 8, 2021 18:33:43.452308893 CET104.23.99.190443192.168.2.549765CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 17 02:00:00 CEST 2020 Mon Jan 27 13:46:39 CET 2020Tue Aug 17 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                              CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:18:31:13
                                              Start date:08/01/2021
                                              Path:C:\Users\user\Desktop\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\shipping order.exe'
                                              Imagebase:0x7d0000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:low

                                              General

                                              Start time:18:31:22
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
                                              Imagebase:0xfd0000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:18:31:22
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:22
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
                                              Imagebase:0xfd0000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:18:31:23
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:23
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
                                              Imagebase:0xfd0000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:18:31:23
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\shipping order.exe' -Force
                                              Imagebase:0xfd0000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:18:31:23
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:23
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff797770000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:24
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\cmd.exe' /c timeout 1
                                              Imagebase:0xd80000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:25
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:25
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\timeout.exe
                                              Wow64 process (32bit):true
                                              Commandline:timeout 1
                                              Imagebase:0x3d0000
                                              File size:26112 bytes
                                              MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:32
                                              Start date:08/01/2021
                                              Path:C:\Users\user\Desktop\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\shipping order.exe'
                                              Imagebase:0x920000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 0000000E.00000002.610896379.0000000004C82000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              General

                                              Start time:18:31:32
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\cmd.exe' /c timeout 1
                                              Imagebase:0xd80000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:33
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:33
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\timeout.exe
                                              Wow64 process (32bit):true
                                              Commandline:timeout 1
                                              Imagebase:0x3d0000
                                              File size:26112 bytes
                                              MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:39
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\cmd.exe' /c timeout 1
                                              Imagebase:0xd80000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:18:31:39
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language

                                              General

                                              Start time:18:31:40
                                              Start date:08/01/2021
                                              Path:C:\Users\user\Desktop\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\shipping order.exe'
                                              Imagebase:0xa70000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET

                                              General

                                              Start time:18:31:40
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\timeout.exe
                                              Wow64 process (32bit):true
                                              Commandline:timeout 1
                                              Imagebase:0x3d0000
                                              File size:26112 bytes
                                              MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language

                                              General

                                              Start time:18:31:49
                                              Start date:08/01/2021
                                              Path:C:\Users\user\Desktop\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\shipping order.exe'
                                              Imagebase:0x6a0000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET

                                              General

                                              Start time:18:31:51
                                              Start date:08/01/2021
                                              Path:C:\Users\user\Desktop\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\shipping order.exe
                                              Imagebase:0xbd0000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 0000001E.00000002.551692234.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001E.00000002.606733051.00000000032E1000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 0000001E.00000002.622773762.00000000042E9000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                                              General

                                              Start time:18:31:58
                                              Start date:08/01/2021
                                              Path:C:\Users\user\Desktop\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\shipping order.exe'
                                              Imagebase:0x880000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET

                                              General

                                              Start time:18:31:59
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 2616
                                              Imagebase:0xd00000
                                              File size:434592 bytes
                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET

                                              General

                                              Start time:18:32:07
                                              Start date:08/01/2021
                                              Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe'
                                              Imagebase:0xf10000
                                              File size:2814976 bytes
                                              MD5 hash:B87925C7EB04ED03B7D1B9A5A39358D8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 30%, ReversingLabs

                                              General

                                              Start time:18:32:12
                                              Start date:08/01/2021
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shipping order.exe' -Force
                                              Imagebase:0xfd0000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET

                                              General

                                              Start time:18:32:13
                                              Start date:08/01/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language

                                              Disassembly

                                              Code Analysis

                                              Reset < >